TWI362872B - Enrolling/sub-enrolling a digital rights management (drm) server into a drm architecture - Google Patents

Enrolling/sub-enrolling a digital rights management (drm) server into a drm architecture Download PDF

Info

Publication number
TWI362872B
TWI362872B TW093104667A TW93104667A TWI362872B TW I362872 B TWI362872 B TW I362872B TW 093104667 A TW093104667 A TW 093104667A TW 93104667 A TW93104667 A TW 93104667A TW I362872 B TWI362872 B TW I362872B
Authority
TW
Taiwan
Prior art keywords
drm
server
registration
voucher
steps
Prior art date
Application number
TW093104667A
Other languages
Chinese (zh)
Other versions
TW200501705A (en
Inventor
Gregory Kostal
Steve Bourne
Vinay Krishnaswamy
Original Assignee
Microsoft Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Microsoft Corp filed Critical Microsoft Corp
Publication of TW200501705A publication Critical patent/TW200501705A/en
Application granted granted Critical
Publication of TWI362872B publication Critical patent/TWI362872B/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F15/00Digital computers in general; Data processing equipment in general
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • G06Q20/367Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes
    • G06Q20/3674Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes involving authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/104Grouping of entities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2115Third party
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2137Time limited access, e.g. to a computer or data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/101Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measures for digital rights management

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Accounting & Taxation (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Software Systems (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Finance (AREA)
  • General Business, Economics & Management (AREA)
  • Strategic Management (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Storage Device Security (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Compression, Expansion, Code Conversion, And Decoders (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

A Digital Rights Management (DRM) system has a plurality of DRM servers performing DRM functionality and an entering DRM-E server is enrolled into the system by an enrolling DRM-R server such that the entering DRM-E server is to be trusted within the system. The DRM-E server sends an enrollment request to the DRM-R server including a proffering identification and a public key (PU-E). The DRM-R server validates the proffering identification, and, if the request is to be honored, generates a digital enrollment certificate with (PU-E) for the DRM-E server to enroll such DRM-E server into the DRM system. The now-enrolled DRM-E server with the generated enrollment certificate is able to employ same to issue DRM documents within the DRM system. <IMAGE>

Description

1362872 【發明所屬之技術領域】1362872 [Technical field to which the invention pertains]

本發明關於一種數位權限管理(DRM)系統。尤其是,本 發明關於一種應用 DRM系統以發行數位内容於組織中, 像是辦公室或公司或相似者,以強迫依據相對應的使用或 許可項目於該組織中顯析與使用該數位内容。更甚而,本 發明關於一種執行此DRM系統之DRM伺服器網路及一種 登記或子登記DRM系統至網路中之方法。 【先前技術】 數位權限管理及實施已高度需要結合數位内容,像是數 位音頻、數位視頻、數位文字、數位資料、數位多媒體等 等,其中數位内容欲散佈至一或多個使用者。數位内容可 為靜態,例如像是文字文件,或可為串流,像是即時事件 的串流音頻/視頻。散佈的典型模式包含形裝置,像是磁(軟) 碟、磁帶、光(壓縮)碟(CD)等等,及無形媒體,像是電子The present invention relates to a digital rights management (DRM) system. In particular, the present invention relates to an application DRM system for distributing digital content to an organization, such as an office or company or similar, to force the digital content to be visualized and used in the organization based on the corresponding usage or licensing items. More particularly, the present invention relates to a DRM server network for performing the DRM system and a method of registering or subregistering a DRM system into a network. [Prior Art] Digital rights management and implementation has a high degree of need to combine digital content, such as digital audio, digital video, digital text, digital data, digital multimedia, etc., where digital content is intended to be distributed to one or more users. Digital content can be static, such as a text file, or can be a stream, such as streaming audio/video for instant events. Typical patterns of dispersion include shaped devices such as magnetic (soft) discs, magnetic tape, optical (compressed) discs (CD), etc., and intangible media, such as electronics.

佈告欄、電子網路、網際網路等等。在使用者接收後,使 用者藉由適當執行裝置的幫助執行或「播放(plays)」數位 内容,像是個人電腦上之媒體播放器或相似者。 在一種情況中,内容擁有者或權限擁有者,像是作者、 出版商、播送者等等,希望散佈數位内容至各使用者或參 與者,交換許可費或其他方式。然而,在此情況中,内容 可為一首歌、一張唱片、一部電影等等,且散佈的目的為 產生許可費用。該類内容擁有者,如果可以選擇的話’會 希望限制使用者能對這類已散佈的數位内容做些什麼的權 1362872 力。舉例來說,内容擁有者想要限制使用者使其不會複製 與再散佈該内容至第二使用者,至少係能拒絕那些不付内 容擁有者許可費用的第二使用者。Bulletin board, electronic network, internet, etc. After the user receives it, the user performs or "plays" the digital content, such as a media player or the like on a personal computer, with the help of a suitable execution device. In one case, the content owner or rights holder, such as an author, publisher, broadcaster, etc., would like to distribute digital content to individual users or participants, exchange license fees or otherwise. However, in this case, the content may be a song, a record, a movie, etc., and the purpose of the distribution is to generate a license fee. This type of content owner, if available, would like to limit the user's right to do something about such distributed digital content. For example, the content owner wants to restrict the user from copying and redistributing the content to the second user, at least to reject those second users who do not pay the content owner license fee.

除此之外,内容擁有者會希望提供使用者以不同許可費 用購買不同類型使用許可證的彈性,同時掌握使用者事實 上購買何種類型的許可證。舉例來說,内容擁有者會希望 允許已散佈數位内容僅有限次數播放、僅特定總時數播 放、僅於特定類型機器播放、僅於特定類型媒體播放器播 放、僅被特定類型使用者播放等等。 在另一種情況中,内容開發者,像是組織中員工或會 員,希望散佈數位内容至一或多個其他組織中員工或會員 或至其他組之外的個人,但想要避免其他人執行内容。在 此,内容的散佈較像以機密或受限的方式共用組織型内 容,相對於以交換許可費用或其他方式之廣泛型散佈。In addition, content owners will want to provide users with the flexibility to purchase different types of licenses at different license fees, while at the same time knowing what type of license the user actually purchased. For example, content owners may wish to allow spread digital content to be played only for a limited number of times, only for a specific total time, for a particular type of machine, for a particular type of media player, for a particular type of user, etc. Wait. In another case, a content developer, such as an employee or member of an organization, wants to distribute digital content to employees or members of one or more other organizations or to individuals outside of other groups, but wants to prevent others from executing content. . Here, the dissemination of content is more like sharing the organizational content in a confidential or restricted manner, as opposed to being widely distributed in exchange for licensing fees or other means.

然而,在此情況中,内容可為文件簡報、試算表、資料 庫、電子郵件,或是像可交換於辦公室設定中者,而内容 開發者可能希望確保内容保持於組織或辦公室設定中,且 不被非授權的個人執行,例如像是競爭者或對手。同樣的, 内容開發者希望限制接收者可利用已散佈數位内容。舉例 來說,内容擁有者想要限制使用者複製與再散佈内容至第 二使用者,至少以暴露内容至允許執行内容的個人範圍外 的方式。 除此之外,内容開發者可能希望提供給不同的接收者不 同程度的執行權限。舉例來說,内容開發者可能希望允許 6 £ 叫872 保護的數 —類個人 然而1 開發者對 俩人電腦 且下载實 網路的網 當然, 可能需要 方式再散 破^内容^ 置的再散 溫和決定 式儲存數 然而, 允許控制 其令控制 義。特定-尤其是在 個人或個 可的伺服 【發明内 前述蕾 (DRM)系 '' 位内容可為一類個人檢閱但不可列印,且可為另 檢閱及列印。 不論哪一種情況’在散佈發生後,内容擁有者/ 於數位内容有極少控制。尤其問題在於事實上各 包含必須實際數位複製數位内容的軟體與硬趙, 際數位複製至可寫入磁碟或光碟,成透過如網際 路傳送實際數位複製至另一目的地。 在内容散佈的處理部份中,内容擁有者/開發者 數位内容的使用者/接收者保證不以不受歡迎的 佈數位内容》然而,保證很容易做成且报容易打 雍有者/開發者可能想要避免透過任何已知安全裝 佈’通常加入加密與解密。然而,似乎报難避免 的使用者解密已加密的數位内容,以未加密的方 值内容,然後將其再散佈。 存在用以提供數位權限管理(DRM)與執行架構及 數位内容任意形式的執行或播放的方法的需求, 為彈性且可被數位内容的内容擁有者/開發者定 i&quot;之’存在允許與促進此控制執行的架構的需求, 辦公室或組織環境,或類似文件欲於定義群組的 人類別間共用者。更甚而言之,存在登記獲得認 器至架構中之方法的需求。 容】 ;求至少部分由本發明滿足,其中數位權限管理 既具有複數個DRM伺服器執行DRM功能,且輸 1362872 入DRM-E伺服器藉由登記DRM-R伺服器登記至系統中, 使得輸入的 DRM-E伺服器信賴於系統中。在本發明中, DRM-E伺服器獲得公開/私密要對(PU-E,PR-E),用以辨識 DRM系統中此DRM-E伺服器,獲得其提供識別,且傳送 登記要求至包含提供識別與(PU-E)的DRM-R伺服器。However, in this case, the content may be a document presentation, a spreadsheet, a database, an email, or something like exchangeable in an office setting, and the content developer may wish to ensure that the content remains in the organization or office settings, and Not performed by unauthorized individuals, such as competitors or opponents. Similarly, content developers want to limit the amount of content that can be exploited by recipients. For example, a content owner wants to restrict the user from copying and redistributing content to a second user, at least in a manner that exposes the content to a range of individuals who are allowed to execute the content. In addition, content developers may wish to provide different levels of execution rights to different recipients. For example, content developers may wish to allow 6 £ to be called 872-protected number-like individuals, however, 1 developer for two-person computers and downloading real-net networks. Of course, it may be necessary to scatter the content again. Moderately decisive storage of the number, however, allows control of its control. Specific—especially in personal or individual servos. [The above-mentioned bud (DRM) system's content can be reviewed by one type of individual but not printed, and can be reviewed and printed separately. In either case, the content owner/digital content has very little control after the spread occurs. In particular, the problem lies in the fact that each software and hard copy containing the actual digital copying of the digital content is copied to a writable disk or disc to be copied to another destination by transmitting the actual digits such as the Internet. In the processing part of the content distribution, the user/receiver of the content owner/developer digital content guarantees that the content is not in the undesired cloth. However, the guarantee is easy to make and the report is easy to fight. You may want to avoid encrypting and decrypting through any known security patch. However, it seems that users who are difficult to avoid decrypt the encrypted digital content, unencrypted values, and then distribute it again. There is a need to provide a method of digital rights management (DRM) and execution architecture and any form of execution or playback of digital content, which is flexible and can be allowed and promoted by content owners/developers of digital content. This control performs the requirements of the architecture, the office or organizational environment, or a similar file that is intended to define the community of people in the group. In other words, there is a need to register the method of obtaining the authenticator into the architecture. At least partially satisfied by the present invention, wherein the digital rights management has multiple DRM servers performing DRM functions, and the input 1362872 into the DRM-E server is registered in the system by registering the DRM-R server, so that the input The DRM-E server is trusted in the system. In the present invention, the DRM-E server obtains a public/private key (PU-E, PR-E) for identifying the DRM-E server in the DRM system, obtaining the identification thereof, and transmitting the registration request to include A DRM-R server that provides identification and (PU-E).

DRM-R伺服器驗證提供識別,且若要求將被認可,為 DRM-E伺服器產生數位登記憑證,以登記此DRM-E伺月良 器至 DRM 系統中。產生的登記憑證係至少部分依據 (PU-E)。DRM-R伺服器傳回產生的登記憑證至要求的 DRM-E伺服器,且目前登記的DRM-E伺服器儲存傳回的 登記憑證於適當位置供將來使用。具有登記憑證的DRM-E 伺服器可應用以核發DRM系統中之DRM文件。 【實施方式】 電腦環境The DRM-R server verification provides identification and, if required, will generate a digital registration voucher for the DRM-E server to register the DRM-E server to the DRM system. The resulting registration voucher is based at least in part on (PU-E). The DRM-R server returns the generated registration credentials to the required DRM-E server, and the currently registered DRM-E server stores the returned registration credentials in place for future use. A DRM-E server with registration credentials can be applied to issue DRM files in the DRM system. [Embodiment] Computer environment

第1圖與下列說明欲提供本發明可實施的適當電腦環 境的一般簡短說明。然而,應了解手持式、可攜式與其他 所有類型的電腦裝置可用於本發明中。然而下述的一般目 的電腦僅為範例說明,而本發明僅需要具有可互相操作與 互動的網路伺服器的薄型客戶端。因此,本發明可實施於 網路主機服務的環境中,其中内含極少的客戶端資源,如 客戶端裝置僅服務至全球資訊網的瀏覽器與介面的網路環 境。 雖然不需要,本發明可經由應用程式介面(API)實施, 對研發者的使用來說,及/或包含於由一或多台電腦執行之 S. 8 1362872 如程式模組的電腦可執行指令的一般内容的網路瀏 中,像是客戶端工作站 '伺服器或其他裝置。一般 程式模組包含副程式、程式、物件、元件、資料結 行特定工作或執行特定簡要資料類型之相似者。 說,程式模組的功能若有需要可結合或散佈於各個 中。此外,熟知該項技藝者應了解本發明可以其他 統架構實施。其他可適合用於本發明的已知計算系 境及/或架構包含但不限於個人電腦(pc)、自動櫃員 服電腦、手持式或膝上型裝置、多處理器系統、微 型系統、可程式化顧客電子產品、網路PC、迷你電 機電腦等等。本發明亦可實施於分散式計算環境中 遠端處理裝置透過通訊網路或其他資料傳輸媒體連 工作。在分散式計算環境中,程式模組可置於區域 電腦儲存媒體中,包含記憶體儲存裝置。 因此第1圖舉例說明本發明可實施的適當電腦 境1 0 0的範例,雖然上述已清楚說明,電腦系統環 僅為適當電腦環境之一範例,且並非僅建議限制於 的使用或功能範圍。電腦環境1 〇 0不需具有任何與 業環境1 00中說明的任一或結合元件相關的需求。 請參閱第1圖,係執行本發明的範例系統,包 110形式的一般目的電腦裝置。電腦110的元件可 覽 來 系 本 範 含 包 不限於處理單元1 2 0、系統記憶體1 3 0及系統匯流排 其將包含系統記憶體的不同系統元件耦合至處理 1 2 0。系統匯流排1 2 1可為任何類型的匯流排結構,έ 軟體 說, 與執 般來 施例 腦系 、環 :、词 理器 i、主 其中 執行 遠端 統環 :100 發明 例作 電腦 含但 121, 〇〇 — 早7G 括記 1362872 憶體匯流排或記憶體控 排架構的區域匯流排。舉例來說但不限於’此架構包含工 業標準架構(ISA)匯流排、微通道架構(MCA)匯流排、增加 ISA(EISA)匯流排、影像電子標準關聯(VESA)區域匯流排 及周邊元件互連(PCI)®流排(亦稱為Mezzanine匯流排)》 電腦110 —般來說包含各種不同的電腦可讀取媒體。電 腦可讀取媒體可為任何可由電腦11〇存取的可用媒體,且 包含揮發性及非揮發性媒體、可移除及非可移除媒體。藉 由範例但不限於此’電腦可讀取媒體可包含電腦儲存媒體 及通訊媒體《電腦儲存媒體包含可執行於任何方法或技術 中之揮發性及非揮發性媒體、可移除及非可移除媒體用以 儲存資訊,像是電腦可讀取指令、資料結構、帛式模組或 其他資料。電腦儲存媒體包含但不限於RAM、ROM、 EEPROM ‘决閃§己憶體或其他記憶體技術、⑽數位 萬用碟(DVD)或其他光碟儲存、磁fi、磁帶、磁碟儲存或 其他磁性儲在联罢 ’或可用於儲存想要資訊且可被電腦 ]1存取的任何其他媒體。通訊媒體—般實施電腦可讀取 指令、資料結構、 程式楔組或其他資料於模組化資料信號 象疋載波或其他運送機制,且包含任何資訊傳遞媒體。 「模組化資料訊缺 ^ 、 〇 , J —詞思思是具有一或多個其特徵組或 依其方式變化以編碼 W 现肓訊之仏唬。错由範例,但非 加以限制,ϋ印此a* ^ 通诋媒體包含線媒體,像是有線網路或直接連 線連接’以及益線拔脚 無線媒… 是聲帛、射頻、紅外線或其他 •、 何上述的結合亦應包含於電腦可讀取媒體的BRIEF DESCRIPTION OF THE DRAWINGS Figure 1 and the following description are intended to provide a general short description of a suitable computer environment in which the present invention may be implemented. However, it should be understood that handheld, portable and all other types of computer devices can be used in the present invention. However, the general purpose computer described below is merely illustrative, and the present invention requires only a thin client with a network server that is interoperable and interactive. Therefore, the present invention can be implemented in an environment of a web host service, which contains very few client resources, such as a web environment in which the client device only serves the browser and interface of the World Wide Web. Although not required, the present invention may be implemented via an application interface (API), for use by a developer, and/or included in a computer executable instruction of a program module executed by one or more computers. The general content of the web is like a client workstation's server or other device. A general program module contains subprograms, programs, objects, components, data, and the like that perform a specific job or perform a specific profile type. It is said that the functions of the program modules can be combined or distributed in each of them if necessary. Moreover, those skilled in the art will appreciate that the present invention can be implemented in other architectures. Other known computing systems and/or architectures that may be suitable for use in the present invention include, but are not limited to, personal computers (PCs), automated teller machines, handheld or laptop devices, multiprocessor systems, microsystems, programmable Customer electronics, network PCs, mini motor computers, and more. The present invention can also be implemented in a distributed computing environment where the remote processing device operates over a communication network or other data transmission medium. In a distributed computing environment, the program module can be placed in a regional computer storage medium, including a memory storage device. Thus, Figure 1 illustrates an example of a suitable computer environment 100 that can be implemented by the present invention, although it has been clearly stated that the computer system loop is only one example of a suitable computer environment and is not intended to be limited to only the use or scope of functionality. The computer environment 1 〇 0 does not need to have any requirements related to any of the components described in the Industry Environment 100. Referring to Figure 1, a general purpose computer device in the form of an exemplary system of the present invention, package 110. The components of computer 110 are accessible to the present invention. Not limited to processing unit 120, system memory 1 30, and system bus. It couples different system components including system memory to processing 1 2 0. The system bus 1 1 1 can be any type of bus structure, έ software says, with the implementation of the brain system, ring:, word processor i, the main execution of the remote system ring: 100 invention case computer However, 121, 〇〇—early 7G occupies 1362287. The area bus of the body bus or memory control architecture. For example, but not limited to 'this architecture includes industry standard architecture (ISA) bus, micro channel architecture (MCA) bus, add ISA (EISA) bus, video electronic standard association (VESA) area bus and peripheral components Connected (PCI)® stream (also known as Mezzanine bus) The computer 110 generally contains a variety of different computer readable media. The computer readable medium can be any available media that can be accessed by the computer 11 and includes both volatile and non-volatile media, removable and non-removable media. By way of example and not limitation, 'computer-readable media can include computer storage media and communication media. Computer storage media includes volatile and non-volatile media, removable and non-removable in any method or technology. In addition to media for storing information, such as computer readable instructions, data structures, squat modules or other materials. Computer storage media includes, but is not limited to, RAM, ROM, EEPROM 'Flash § Remembrance or other memory technology, (10) Digital Multi-Disc (DVD) or other CD storage, magnetic fi, tape, disk storage or other magnetic storage Any other media that can be used to store the desired information and can be accessed by the computer]1. The communication medium generally implements computer readable instructions, data structures, program wedges or other data on modular data signals like carrier waves or other transport mechanisms, and contains any information delivery media. "Modified data loss", 〇, J - 思思思 is one or more of its characteristic groups or changes in its way to encode the current 仏唬 仏唬 仏唬 仏唬 仏唬 仏唬 仏唬 仏唬 仏唬 仏唬 仏唬 仏唬 仏唬 仏唬 仏唬 仏唬 仏唬 仏唬 仏唬 仏唬 仏唬 仏唬 仏唬 仏唬 仏唬 仏唬 仏唬 仏唬 仏唬 仏唬 仏唬 仏唬 仏唬Print this a* ^ All-in-one media contains wired media, such as wired network or direct connection connection, and the wireless media of the benefit line... is sonar, radio frequency, infrared or other •, the above combination should also be included in the computer Readable media

S 1362872 範圍中。 系統記憶體1 3 0包含揮發性及/或非揮發性記 * 。隐體 之電腦儲存媒體,像是唯讀記憶體(r〇M)131及 形式 隨機存取記憶體(RAM)132。基本輸出/入系統133(BI0S)含古 有幫助如於開機期間傳送電腦1 1 0中元件間資訊的基本程式, 來說儲存於ROM 131中。RAM 132 —般來謂合女丄y虿中間存至及/或目前操作於處理單元120上的資料及/ ,.. 或1程式模 组。藉由範例但不加以限制,第1圖舉例說明 ,,, 作業系铋 134'應用程式135、其他程式模組136及程式音如 貝科137 。 電腦110亦可包含其他可移除/非可移除、揮發座 發性電腦儲存媒體。僅用以舉例說明,第丨圖 /非揮 例說明了 讀取或寫入非可移除、非揮發性磁性媒體 J硬磲裝置 141、讀取或寫入可移除、非揮發性磁碟152 * 叩磁碟梦署 151及讀取或寫入可移除、非揮發性光碟156 、直 j 碟裝署 155,像是CD R0M或其他光學媒體。可用於範例作j 境中的其他可移除/非可移除、揮發性/非揮發性業環 . 电腦健存 媒體包含但不限於磁帶匣、快閃記恃卡' Γ 双m禺用碟; 般 取S 1362872 in the range. System memory 130 includes volatile and/or non-volatile notes*. The hidden computer storage medium is like a read only memory (r〇M) 131 and a form random access memory (RAM) 132. The basic output/input system 133 (BI0S) contains an ancient program that helps to transfer information between components in the computer during the power-on period, and is stored in the ROM 131. The RAM 132 is generally referred to as a data file and/or a program module currently stored in the processing unit 120 and/or currently operating on the processing unit 120. By way of example and not limitation, FIG. 1 illustrates, for example, the operating system 134' application 135, other program modules 136, and program sounds such as Beca 137. The computer 110 can also include other removable/non-removable, volatile, stationary computer storage media. By way of example only, the figure/non-illustration illustrates reading or writing a non-removable, non-volatile magnetic media J hard device 141, reading or writing a removable, non-volatile disk. 152 * 叩 Disk Dreamer 151 and read or write removable, non-volatile discs 156, straight j-distribution 155, such as CD R0M or other optical media. Can be used as an example for other removable/non-removable, volatile/non-volatile industry rings. Computer health media includes but is not limited to tape cartridges, flash memory cards' Γ double m discs; Take

物 :影帶、…AM、固態R0M等等。硬碟裝置141 —妒 來說透過如介面140之非可移除記憶體介面連接於 s 流排12丨,且磁碟裝置151及光碟裝置155 一般來說統函 介面150之可移除記憶體介面連接於系統匯流排^^由知 上述及第!圖中所示之裝置及其相關電腦 。 供電腦可讀取指♦、f料結構程式模組及電月遂⑴、體知 資料之儲存。舉例來說’在第丨圖中,硬碟裝置二=Things: video tape, ... AM, solid state R0M and so on. The hard disk device 141 is connected to the s stream 12 through a non-removable memory interface such as the interface 140, and the disk device 151 and the optical device 155 are generally removable memory of the interface 150. The interface is connected to the system bus ^^ by knowing the above and the first! The device shown in the figure and its associated computer. For the computer to read the ♦, f material structure program module and electricity month (1), the storage of physical information. For example, in the figure, the hard disk device II =

11 136287211 1362872

存作業系統144、應用程式145、其他程式模組146及程式 資料1 4 7舉例說明。應注意這些元件可與作業系統1 3 4、 應用程式135、其他程式模組136及程式資料137相同或 不同。作業系統 144、應用程式145 '其他程式模組 146 及程式資料147在此給予不同编號以舉例說明至少其為不 同副本。使用者可透過輸入裝置輸入指令與資訊至電腦 110中,像是鍵盤162與指標裝置161,一般稱為滑鼠、軌 跡球或觸控板。其它輸入裝置(未顯示)可包含麥克風、搖 桿、遊戲板、衛星碟、掃描器等等。這些與其它輸入裝置 通常透過耦合至系統匯流排121的使用者輸入介面160連 接於處理單元120,但可由其他介面與匯流排結構連接, 像是並列埠、遊戲埠或通用序列埠(USB)。The storage operating system 144, the application program 145, the other program modules 146, and the program data 1 4 7 are exemplified. It should be noted that these components may be the same or different from operating system 134, application 135, other programming modules 136, and program data 137. The operating system 144, application 145 'other program modules 146 and program data 147 are given different numbers here to exemplify at least that they are different copies. The user can input commands and information into the computer 110 through the input device, such as the keyboard 162 and the indicator device 161, generally referred to as a mouse, a trackball or a touchpad. Other input devices (not shown) may include a microphone, a joystick, a game board, a satellite dish, a scanner, and the like. These and other input devices are typically coupled to the processing unit 120 via a user input interface 160 coupled to the system bus 121, but may be connected to the bus structure by other interfaces, such as a parallel port, a gaming device, or a universal serial port (USB).

螢幕 191或其他類型顯示裝置亦可經由介面連接於系 統匯流排1 2 1,像是視訊介面1 9 0。如北橋的圖形介面1 8 2 以可連接於系統匯流排1 2 1。北橋係與C P U或主機處理單 元120通訊的晶片組,且假設可對加速圖形埠(AGP)通訊 負責。一或多個圖形處理單元(GPU) 184可與圖形介面182 通訊。在此,GPU 1 84 —般包含如暫存器儲存的晶片上記 憶體儲存,而GPU 1 84與視訊記憶體1 86通訊。然而,GPU 1 8 4並非附處理器的範例,且因此各種不同的附處理裝置 可包含於電腦110中。螢幕191或其他類型的顯示裝置亦 可經由介面連接於系統匯流排1 2 1,像是影像介面1 9 0,其 可接著與影像記憶體1 8 6通訊。除了螢幕1 9 1之外,電腦 亦可包含其他周邊輸出裝置,像是喇。八1 9 7與印表機1 9 6 ’The screen 191 or other type of display device can also be connected to the system bus 1 1 1 via the interface, such as the video interface 190. For example, the north bridge's graphical interface 1 8 2 can be connected to the system bus 1 1 1. The Northbridge is a chipset that communicates with the C P U or host processing unit 120 and is assumed to be responsible for Accelerated Graphics (AGP) communications. One or more graphics processing units (GPUs) 184 can communicate with graphics interface 182. Here, GPU 1 84 typically includes on-wafer memory storage as stored by the scratchpad, while GPU 1 84 communicates with video memory 186. However, GPU 1 8 4 is not an example of a processor, and thus various different processing devices may be included in computer 110. The screen 191 or other type of display device can also be connected to the system bus 1 1 1 via the interface, such as the image interface 190, which can then communicate with the image memory 186. In addition to the screen 191, the computer can also contain other peripheral output devices, such as a la. Eight 1 9 7 with printer 1 9 6 ’

S 12 1362872 其可透過輸出周邊 電腦110可利用邏輯連接至—或多台遠端電腦操作於 網路電腦中’像是遠端電腦180〇遠端電腦18〇可為個人 電腦、伺服器、路由器、網路PC、同等裝置或其他通用網 路節點,且一般來說包含上述與電腦11〇相關的許多或所 有元件’雖然僅記憶體健存裝置181舉例說明於第1圖中。 第1圖中描述的邏輯連接包含區域網路(LAN)171與廣域 網路(WAN) 173 ’但亦可包含其他網路。此網路環境通常於 辦公室、企業型電腦網路、内部網路與網際網路中。 當用於LAN網路環境中時’電腦11〇係透過網路介面 或轉接器170連接於LAN 171。當用於Wan網路環境中 時’電腦110 —般包含數據機172或其他裝置,用以透過 WAN 173建立通訊,像是網際網路。可為内部或外部的數 據機172可經由使用者輸入介面16〇或其他適當機制連接 至系統匯流排1 2 1。在網路環境中,描述與電腦丨丨〇或其 部分相關的程式模組可儲存於遠端記憶體儲存裝置中。藉 由範例,但並非加以限制,第丨圖舉例說明了遠端應用程 式185位於記憶體裝置1 8 1中。應了解所示的網路連接係 範例’且可使用建立電腦間通訊連結的其他裝置。 熟知該項技藝人士應了解電腦110或其他客戶端 可配置為電腦網路之部分。纟此,本發明關於具有 1 量的記憶體或储存單元及發生於任何數量的儲存單_ 3 θ 的任何數量的應用程式與處理的任何電腦 量 +發日月 應用於具有伺服電腦與客戶端電腦配置於 衣境令的環 c 13 1362872 境,具有遠端或區域儲存。本發明亦可用於獨立計算裝置, 具有程式語言功能、直譯與執行功能。 分散式計算設備透過直接交換計算裝置與系统間共用 電腦資源與服務。這些資源與服務包含交換資訊、快取儲 存及磁碟儲存的檔案。分散式計算利用網路連接,允許客 戶端槓桿作業其收集能量以利用整個專業系統。在此,各 種不同的裝置可具有可互動以為信賴圖形管線產生本發明 授權技術的應用程式、物件或資源。 第2圖提供範例網路或分散式計算環境的架構圖。分散 式計算環境包含計算物件l〇a、丨〇b等等及計算物件或裝置 110a、110b、110c等等。物件可包含程式、方法、資料儲 存、程式邏輯等等。物件可包含相同或不同裝置的部分, 像是PDA、電視、MP3播放器、電視、個人電腦等等。各 物件可以通訊網路14的方式與另一物件通訊。此網路本身 可包含其他計算物件與計算裝置,提供服務至第2圖的系 統。依據本發明的角度,各物件1〇或11〇可含有可要求本 發明信賴圖形排線的授權技術的應用程式β φ 亦應了解如110c的物件可位於另一計算裝置1〇或11〇 上。因此,雖然所述的實體環境可顯示如電腦的連接裝置, 此舉例說明僅為範例’且實體環境或可描述為包含不㈣ 位裝置’像是PDA、電視、MP3播放器等等,軟體物件, 像是介面、COM物件等等。 有各種不同系統、元件及網路架構支援分散式計算環 境。舉例來說’計算系統可由線路或無線系統與區域網路 14 1362872 或廣分散式網珞共同連接。目前,許多網路耦合至網際網 路’其提供廣分散式計算之基礎架構且包含許多不同網路。S 12 1362872 The output peripheral computer 110 can be logically connected to - or multiple remote computers to operate in a network computer - such as a remote computer 180 〇 remote computer 18 〇 can be a personal computer, server, router A network PC, an equivalent device, or other general purpose network node, and generally includes many or all of the elements described above in connection with the computer 11', although only the memory storage device 181 is illustrated in FIG. The logical connections depicted in Figure 1 include a local area network (LAN) 171 and a wide area network (WAN) 173&apos; but may also include other networks. This network environment is typically found in offices, corporate computer networks, internal networks, and the Internet. When used in a LAN network environment, the computer 11 is connected to the LAN 171 through a network interface or adapter 170. When used in a Wan network environment, the computer 110 typically includes a data machine 172 or other device for establishing communications over the WAN 173, such as the Internet. The internal or external data engine 172 can be coupled to the system bus 1 1 1 via a user input interface 16 or other suitable mechanism. In a networked environment, a program module describing a computer or its portion can be stored in a remote memory storage device. By way of example, but not limitation, the figure exemplifies that the remote application 185 is located in the memory device 81. It should be understood that the network connection example shown is 'and other means of establishing a communication link between computers can be used. Those skilled in the art should be aware that the computer 110 or other client can be configured as part of a computer network. Accordingly, the present invention relates to a computer having a memory or client with any amount of memory or storage unit and any number of applications and processes occurring in any number of storage orders _ 3 θ The computer is located in the environment of the ring c 13 1362872, with remote or regional storage. The invention can also be applied to an independent computing device having a programming language function, a literal translation and an execution function. Decentralized computing devices share computer resources and services with the system through direct exchange of computing devices. These resources and services include files for exchanging information, caches, and disk storage. Decentralized computing utilizes network connectivity, allowing clients to leverage their energy collection to take advantage of the entire professional system. Here, a variety of different devices may have applications, objects or resources that are interactive to generate the authorization technology of the present invention for the trusted graphics pipeline. Figure 2 provides an architectural diagram of an example network or decentralized computing environment. The decentralized computing environment includes computing objects l〇a, 丨〇b, etc. and computing objects or devices 110a, 110b, 110c, and the like. Objects can contain programs, methods, data storage, program logic, and more. Objects may contain parts of the same or different devices, such as PDAs, televisions, MP3 players, televisions, personal computers, and the like. Each item can communicate with another item in the manner of a communication network 14. The network itself can contain other computing objects and computing devices, providing services to the system in Figure 2. In accordance with the teachings of the present invention, each object 1〇 or 11〇 may contain an application β φ that may require the authorization technique of the present invention to trust the graphics cable. It should also be understood that an object such as 110c may be located on another computing device 1 or 11 . Thus, although the physical environment may display a connection device such as a computer, this illustration is merely an example 'and the physical environment may be described as including a (four) bit device' such as a PDA, a television, an MP3 player, etc., a soft object , like interfaces, COM objects, and so on. There are a variety of different systems, components, and network architectures that support a decentralized computing environment. For example, a computing system can be connected by a line or wireless system to a regional network 14 1362872 or a widely distributed network. Currently, many networks are coupled to the Internet, which provides a widely distributed computing infrastructure and contains many different networks.

在家用網路環境中,至少有四個分開的網路傳送媒體, 可各支援唯一通訊協定,像是電源線、資料(無線及有線)、 聲音(如電話)與娛樂媒體。如電燈開關與裝置的大部分家 用控制裝置町使用電源線以連接。資料服務可以寬頻(如 DSL或電纜線數據機)輪入家庭中,且可利用無線(HomeRF 或802.lib)或有線(H〇me PN A、Cat 5、甚至電源線)連接於 家庭中存取。聲音傳輸可有線(如Cat 3)或無線(如行動電 話)進入家庭中’且可利用Cat 3線路分散於家庭中。娛樂 媒體可透過衛星或電纜線進入家庭中,且一般來說可利用 同轴電纜分散於家庭中。IEEE 13 94與DVI亦形成媒體裝 置的叢集的的數位内連。所有網路環境與其他可形成通訊 協定標準者可互連以形成内部網路,可以網際網路的方式 連:接於外部世界》簡言之,各種不同分別的資源為資料儲 存與傳輸而存在,且接著,甚而,電腦裝置會需要方法保 ^戶斤有資料處理管線部份的内容。In a home network environment, there are at least four separate network delivery media that each support unique protocols such as power lines, data (wireless and wired), voice (such as phones), and entertainment media. For example, the light switch and most of the household control devices of the device are connected by a power cord. Data services can be transferred to the home with broadband (such as DSL or cable modems) and can be connected to the home using wireless (HomeRF or 802.lib) or wired (H〇me PN A, Cat 5, or even power cord) take. Sound transmissions can be wired (such as Cat 3) or wireless (such as mobile phones) into the home' and can be dispersed throughout the home using Cat 3 lines. Entertainment Media can enter the home via satellite or cable, and in general can be dispersed in the home using coaxial cable. IEEE 13 94 and DVI also form a digital interconnect of the cluster of media devices. All network environments can be interconnected with other standards that form communication protocols to form an internal network that can be connected in the Internet: in the external world. In short, different resources exist for data storage and transmission. And then, even the computer device will need a method to protect the contents of the data processing pipeline.

「網際網路」一般稱為利用TCP/IP組通訊協定的網路 與通訊閘的集合,其於此技藝中熟知為電腦網路,TCP/IP Γ 網路傳輸控制/國際網路協定J的縮寫。網際網路可描 為由執行運許使用者透過網路互動與分享資訊的網路通 111協定的電腦互連的地理分散式遠端電腦網路的系統。由 於 if&quot;皮 /JL· 滑佈資訊的共用,如網際網路的遠端網路因此漸漸併 入開放系統中,其中研發者可設計軟體應用程式,以執行"Internet" is generally referred to as a collection of networks and gateways that utilize the TCP/IP group protocol, which is well known in the art as a computer network, TCP/IP 网路 Network Transmission Control / International Network Protocol J abbreviation. The Internet can be described as a system of geographically dispersed remote computer networks interconnected by computers that perform the interaction of users through network interaction and sharing of information. Because of the sharing of if&quot;skin/JL·slip information, such as the Internet's remote network, it is gradually integrated into the open system, where developers can design software applications to execute

S 15 1362872 特定操作或服務,基本上沒有限制。S 15 1362872 There are basically no restrictions on a particular operation or service.

因此,網路基本架構啟動網路佈局的主機,像是客戶端 /伺服器、點對點或混合架構。「客戶端」為使用與其相關 的另一類別或群組的服務的類別或群組的成員。因此,在 電腦中,客戶端為處理,即大致上為一組指令或工作,需 要另一程式提供的服務。客戶端處理利用要求的服務,不 需要「知道」關於其他程式或服務本身的任何工作細節。 在客戶端/伺服器架構中,尤其是網路系統,客戶端經常為 存取由如伺服器的另一電腦提供的共用網路資源的電腦。 在第2圖的範例中,電腦110a、110b等等可視為客戶端, 而電腦1 Oa、1 Ob等等可視為伺服器,其中伺服器1 Oa、1 Ob 等等維護接著複製於客戶端電腦1 1 〇a、1 1 〇b等等的資料。Therefore, the network infrastructure starts the host of the network layout, such as a client/server, peer-to-peer or hybrid architecture. A "client" is a member of a category or group of services that use another category or group associated with it. Therefore, in a computer, the client is processing, that is, roughly a set of instructions or work, and a service provided by another program is required. The client handles the requested service without having to "know" any work details about other programs or services themselves. In a client/server architecture, especially a network system, a client is often a computer that accesses shared network resources provided by another computer such as a server. In the example of FIG. 2, the computers 110a, 110b, etc. can be regarded as clients, and the computers 1 Oa, 1 Ob, etc. can be regarded as servers, wherein the servers 1 Oa, 1 Ob, etc. are maintained and then copied to the client computer. 1 1 〇a, 1 1 〇b, etc.

伺服器一般來說為遠端電腦系統,可透過如網際網路的 遠端網路存取。客戶端處理可活躍於第一.電腦系統中,且 伺服器處理可活躍於第二電腦系統中,透過通訊媒體互相 通訊,因此提供分散式功能且允許多重客戶端利用伺服器 的資訊集合功能。 客戶端與伺服器利用通訊協定層提供的功能互相通 訊。舉例來說,超文字傳輸通訊協定(HTTP)為通用通訊協 定,用於結合全球資訊網(WWW)。一般來說,如統一資源 定位器(URL)或網際網路通訊協定(IP)位址的.電腦網路位 址用於互相辨識伺服器或客戶端電腦。網路位址可稱為統 一資源定位器位址。舉例來說,通訊可透過通訊媒體提供。 尤其是,客戶端與伺服器可為高容量通訊經由TCP/IP連接The server is typically a remote computer system that can be accessed via a remote network such as the Internet. The client processing can be active in the first computer system, and the server processing can be active in the second computer system and communicate with each other through the communication medium, thereby providing a distributed function and allowing multiple clients to utilize the server's information collection function. The client and server communicate with each other using the functionality provided by the protocol layer. For example, Hypertext Transfer Protocol (HTTP) is a universal communication protocol used to integrate the World Wide Web (WWW). In general, computer network addresses such as Uniform Resource Locator (URL) or Internet Protocol (IP) addresses are used to identify each other to the server or client computer. A network address can be referred to as a unified resource locator address. For example, communication can be provided via a communication medium. In particular, the client and server can connect to high-capacity communication via TCP/IP.

S 16 1362872 互相耗合。S 16 1362872 is mutually compatible.

因此,第2圖舉例說明本發明可應用的範例網路或分散 式環境,具有經由網路/匯流排與客戶端電腦通訊的伺服 器。更詳細的說,依據本發明,許多伺服器10a、10b等等 經由通訊網路/匯流排14互連,其可為LAN、WAN、内部 網路、網際網路等等,具有許多客戶端或遠端電腦裝置 110a、ll〇b、ll〇c、ll〇d、110e等等,像是可攜式電腦、 手持式電腦、薄型客戶端、網路裝置或其他裝置,像是 VCR、TV'烤箱、燈、暖氣等等。因此認為本發明可應用 於任何連接的電腦裝置,其中想要處理、儲存或執行自信 賴來源的安全内容。 舉例來說’在通訊網路/匯流排1 4為網際網路的網路環 境中’伺服器1 0可為網路伺服器,其中客戶端1丨〇a、丨丨〇b、 1 10c、1 l〇d、1 10e等等經由如HTTP的任何已知通訊協定 通訊。伺服器1 0亦可作為客戶端1 1 〇,可為分散式計算環 境的特徵。只要適當,通訊可為有線或無線。客戶端裝置Thus, Figure 2 illustrates an exemplary network or distributed environment in which the present invention can be applied, with a server that communicates with client computers via a network/bus. In more detail, according to the present invention, a plurality of servers 10a, 10b, etc. are interconnected via a communication network/busbar 14, which can be a LAN, a WAN, an internal network, an internet, etc., with many clients or far End computer devices 110a, 11〇b, 11〇c, 11〇d, 110e, etc., such as portable computers, handheld computers, thin clients, network devices or other devices, such as VCR, TV' ovens , lights, heating, etc. It is therefore believed that the present invention is applicable to any connected computer device in which it is desired to process, store or execute secure content from a source of confidence. For example, 'in the communication network / bus 1 4 is the Internet environment of the network' server 10 can be a network server, where the client 1丨〇a, 丨丨〇b, 1 10c, 1 L〇d, 1 10e, etc. communicate via any known communication protocol such as HTTP. Server 10 can also act as a client 1 1 〇, which can be a feature of a decentralized computing environment. The communication can be wired or wireless as appropriate. Client device

I 1 0可以或可以不經由通訊網路/匯流排1 4通訊,且可用 與其相關的獨立通訊。舉例來說,在TV或VCR的例子中, 可能有或可能沒有其網路控制。各客戶端電腦11〇與伺服 器電腦10可備有不同應用程式模組或物件,且連接或存取 不同類型的儲存元件或物件,其中檔案可儲存或部分樓案 可下載或移動。因此’本發明可用於具有客戶端電腦 II 0a、Π 〇b等等的電腦網路環境中,其可存取電腦網路/ 匯流排1 4或與其互動,而伺服器電腦1 0 a、丨〇 b等等可與 17 1362872 電腦110a、110b等等及其他裝置ill與資料庫2〇互動。 敦位權限管理(DRM)總覽 如已知般,且參閱第Π圖,數位權限管理(DRM)與實 施高度需要結合數位内容12’像是數位音訊、數位視訊、 數位文字、數位資料、數位多媒體等等,其中此數位内容 12欲散佈至使用者。在使用者接收後,此使用者藉由適當 執行裝置的幫助執行或「播放」數位内容,像是個人電腦 14上的媒體播放器等等。 一般來說’散佈此數位内容12的内容擁有者或研發者 (其後統稱「擁有者j )希望限制使用者可對此散佈的數位 内容12做些什麼。舉例來說’内容擁有者可能希望限制使 用者複製與再散佈此内容12至第二使用者,或可能希望允 許散佈的數位内容12僅播放有限次數、僅於特定總時間播 放、僅於特定類型機器上播放、僅於特定類型媒體播放器 上播放、僅由特定類型使用者播放等等。 然而,在散佈發生後,此内容擁有者對數位内容12幾 乎沒有控制力。接著’ DRM系統10允許控制的執行或播 放任意形式的數位内容12,其f此控制為彈性且可由此數 位内容的内容擁有者定義。一般來說,内容12以封包13 的形式藉由任何適當散佈通道散佈至使用者。當散佈時, 數位内容封包13可包含以對稱加密/解密金錄(KD)加密的 數位内容12(即(KD(CONTENT))),以及辨識内容的其他資 訊,如何為此内容取得許可證等等。 信賴型DRM系統10允許數位内容12的擁有者指定必 18 £ 1362872 須於此數位内容12允許執行於使用者的計算裝置14前符 合的許可規則。此許可規則可包含前述時序要求,且可實 施於數位許可證或使用文件(此後稱「許可證」)16中,使 用者/使用者的電腦裝置1 4(此後,除非情況需要,否則此 列可互換)必須自内容用有可或其代理者獲得。此許可證 ^亦包含用以解密數位内容的解密金鑰(KD),或許依據可 由使用者的電腦裝置解密的金鑰加密。 一份數位内容1 2的内容擁有者必須信賴使用者的電腦 裝置14會遵寸此内谷擁有者指定於許可證16中的規則與 需求,即除非許可證1 6中的規則與需求符合,否則數位内 容12不會執行。接著,最好使用者的電腦裝置14提供有 信賴元件或機制1 8,除非依據實施於許可證丨6上與數位 内容1 2相關的許可規則且由使用者獲得,否則數位内容 1 2不會執行。 信賴元件18 —般來說具有許可評估器2〇,決定許可噔 16是否有效、檢閱此有效許可證16的許可規則及要求, 及依據檢閱的許可規則及要求決定要求的使用者是否 權限依其方式執行要求的數位内容12。同樣應了解許可= 估器20信賴於DRM系統1〇中以依據許可 二6 Ό甲的規則 與要求執行數位内容12的擁有者的希望,且 坎用考應不能 以任何目的輕易的改變此信賴元件,不論是否為惡意。 應了解許可證16中的規則與要求可指定使用者是否 權限依據任何事實執行數位内容12,包含使用者是、 用者位於何處、使用者使用何種類型的電 回衣罝、執行應I 1 0 may or may not communicate via the communication network/bus 14 and may be associated with independent communication. For example, in the case of a TV or VCR, there may or may not be its network control. Each client computer 11 and the server computer 10 can be provided with different application modules or objects, and can connect or access different types of storage elements or objects, wherein the files can be stored or some of the buildings can be downloaded or moved. Therefore, the present invention can be used in a computer network environment having a client computer II 0a, 〇 〇b, etc., which can access or interact with a computer network/busbar 1 4, and the server computer 10 a, 丨〇b and so on can interact with 17 1362872 computers 110a, 110b, etc. and other devices ill and database 2〇. The DRM overview is known, and referring to the figure, digital rights management (DRM) and implementation highly need to combine digital content 12' like digital audio, digital video, digital text, digital data, digital multimedia Etc., where the digital content 12 is intended to be distributed to the user. After receiving by the user, the user performs or "plays" digital content, such as a media player on the personal computer 14, by means of appropriate execution of the device. In general, the content owner or developer (which is collectively referred to as "owner j") that distributes this digital content 12 wishes to limit what the user can do with the distributed digital content 12. For example, the content owner may wish Restricting the user from copying and redistributing this content 12 to the second user, or may wish to allow the distributed digital content 12 to only play a limited number of times, only for a specific total time, only for a particular type of machine, only for a particular type of media Playing on the player, playing only by a specific type of user, etc. However, after the occurrence of the distribution, the content owner has little control over the digital content 12. Then the 'DRM system 10 allows the execution of the control or plays any form of digits. Content 12, which is controlled to be flexible and can be defined by the content owner of the digital content. In general, the content 12 is distributed to the user in the form of a packet 13 by any suitable scatter channel. When scatter, the digital content packet 13 It may contain digital content 12 (ie (KD (CONTENT))) encrypted with symmetric encryption/decryption record (KD), and other resources for identifying content. How to obtain a license for this content, etc. The trusted DRM system 10 allows the owner of the digital content 12 to specify a mandatory amount of 18 £1,362,872 to which the digital content 12 is permitted to be executed prior to the user's computing device 14. The license rules may include the aforementioned timing requirements and may be implemented in a digital license or usage file (hereinafter referred to as "license") 16 of the user/user's computer device 14 (hereinafter, unless otherwise required, this column may be Interchange) must be obtained from the content or its agent. This license ^ also contains the decryption key (KD) used to decrypt the digital content, perhaps encrypted by a key that can be decrypted by the user's computer device. A content owner of a digital content 12 must rely on the user's computer device 14 to comply with the rules and requirements specified by the owner of the valley in the license 16, that is, unless the rules in the license 16 meet the requirements, Otherwise the digital content 12 will not be executed. Next, preferably the user's computer device 14 is provided with a trusted component or mechanism 18. Unless the license rule associated with the digital content 12 is implemented on the license 丨6 and is obtained by the user, the digital content 1 2 will not carried out. The trust component 18 generally has a license evaluator 2, determines whether the license 噔 16 is valid, reviews the license rules and requirements of the valid license 16, and determines whether the user of the request is authorized according to the license rules and requirements of the review. The way to execute the required digital content 12 is. It should also be understood that the license = estimator 20 relies on the DRM system to implement the hope of the owner of the digital content 12 in accordance with the rules and requirements of the license 2, and the test can not easily change the trust for any purpose. Components, whether malicious or not. It should be understood that the rules and requirements in License 16 may specify whether the user has authority to perform digital content 12 based on any facts, including the user, where the user is located, what type of electrical clothing the user uses, and the implementation.

S 19 1362872 用程式呼叫何DRM系統、日期、時間等等。除此之外, 舉例來說,許可證1 6中的規則與要求可限制許可證1 6為 預定次數的播放或預定的播放時間。 規則與要求可依據適當語言與語法指定於許可證 16 中。舉例來說,語言可簡單指定必須符合的屬性與值(如曰 期必須大於X)或可要求依據特定與法執行功能(如若曰期 大於X,則執行...)。S 19 1362872 Programs to call the DRM system, date, time, etc. In addition to this, for example, the rules and requirements in the license 16 may limit the license 16 to a predetermined number of times of play or a predetermined play time. Rules and requirements can be specified in License 16 based on the appropriate language and grammar. For example, the language can simply specify the attributes and values that must be met (eg, the period must be greater than X) or can require that the function be executed according to a specific law (if the period is greater than X, execute...).

在許可評估器20決定許可證16有效且使用者符合其規 則於要求後,數位内容12接著可執行。尤其是,欲執行内 容12,解密金鑰(KD)獲得自許可證16且用於自内容封包 13的(KD(CONTENT))導致實際内容12,且實際内容12接 著實際執行。 發行數位内容After the license evaluator 20 determines that the license 16 is valid and the user complies with its rules on the requirements, the digital content 12 is then executable. In particular, to execute the content 12, the decryption key (KD) is obtained from the license 16 and is used (KD(CONTENT)) from the content package 13 to cause the actual content 12, and the actual content 12 is actually executed. Publishing digital content

第 3圖係用以發行數位内容的系統及方法的功能方塊 圖。「發行」為此處使用的詞,意指應用程式或服務跟著建 立於信賴實體中實體可為内容核發的一組權限與條件的處 理,以及權限與條件可核發給誰。依據本發明,發行處理 包含加密數位内容及關聯於内容作者想要給所有可能的内 容使用者的一連串持續可實施的權限。此處理可以安全方 式執行,以禁止存取任何權限或内容,除非内容作者想要。 實施特別三種實體以發行安全數位内容:執行於客戶端 300且預備發行内容的内容預備應用程式302、亦位於客戶 裝置 3 00 上的數位權限管理(DRM)應用程式介面 (API)306、及經由通訊網路330通訊耦合至客戶端300的Figure 3 is a functional block diagram of a system and method for distributing digital content. "Distribution" is the term used herein to mean the application or service that follows the set of permissions and conditions that an entity in a trusted entity can issue for content, and who the rights and conditions can be issued to. In accordance with the present invention, the issuance process includes encrypting the digital content and associated with a series of continuously enforceable permissions that the content author wants to give to all possible content users. This process can be performed securely to block access to any permissions or content unless the content author wants it. A special three entities are implemented to issue secure digital content: a content preparation application 302 executing on the client 300 and preparing to distribute content, a digital rights management (DRM) application interface (API) 306 also located on the client device 300, and via Communication network 330 is communicatively coupled to client 300

S 20 1362872 DRM伺服器320,像是網際網路、區域或廣域網路或其結 合。S 20 1362872 DRM server 320, such as an internet, regional or wide area network or a combination thereof.

内容預備應用程式 302可為產生數位内容的任何應用 程式。舉例來說,應用程式3 02可為文字處理器或產生數 位文字檔、數位音樂、影像或其他此内容的其他發行者。 或舉例來說,内容亦可包含串流内容,像是即時或錄製事 件的串流音訊/視訊。應用程式302提供有密碼金鑰以加密 數位内容,因此形成加密的數位内容檔 304,且使用者提 供權限資料緊密相關於數位内容檔304中的加密内容。權 限資料包含具有數位内容權限的各實體的識別,且各識別 實體有一組權限與條件。 舉例來說,此實體可為個人、個人類別或裝置。此權限 可包含讀取、編輯、複製、列印等等數位内容的權限。條 件可包含最小系統要求、日期與時間限制、播放次數等等。The content preparation application 302 can be any application that produces digital content. For example, application 302 can be a word processor or other publisher that produces digital text files, digital music, images, or other such content. Or for example, the content may also contain streaming content, such as streaming audio/video for instant or recorded events. The application 302 is provided with a cryptographic key to encrypt the digital content, thus forming an encrypted digital content file 304, and the user provides the privilege data closely related to the encrypted content in the digital content file 304. The privilege profile contains the identification of entities with digital content rights, and each recognition entity has a set of permissions and conditions. For example, this entity can be an individual, a personal category, or a device. This privilege can include permissions to read, edit, copy, print, and more. Conditions can include minimum system requirements, date and time limits, number of plays, and more.

客戶端 API 3 06將加密的數位内容與權限資料傳至 DRM伺服器320。利用下述的處理,DRM伺服器320決定 其是否實施權限資料,且若是,則DRM伺服器3 20簽發 權限資料以形成簽發的權限標籤(SRL)308。然而,一般來 說,任何信賴的實體可簽發權限資料,最好使用 DRM伺 服器320信賴的金鑰。舉例來說,客戶端可利用DRM伺 服器3 2 0為其提供的金鑰簽發權限資料。 權限標籤3 0 8可包含表示權限說明的資料、加密的内容 金鑰及透過權限說明與加密的内容金鑰的數位簽章。若 DRM伺服器320簽發權限標籤,其透過客戶端API 306將The client API 3 06 passes the encrypted digital content and rights data to the DRM server 320. Using the processing described below, the DRM server 320 determines whether it implements the rights profile, and if so, the DRM server 322 issues the rights profile to form the signed rights tag (SRL) 308. However, in general, any trusted entity may issue rights information, preferably using the key trusted by the DRM server 320. For example, the client can use the DRM server 320 to issue the rights information for the key it provides. The rights label 3 0 8 may contain data indicating the rights description, the encrypted content key, and the digital signature of the encrypted content key and the encrypted content key. If the DRM server 320 issues a rights label, it will pass through the client API 306.

S 21 1362872 其儲存簽發的權限標籤 内容預備應用程式302 簽發的權限標籤308傳回客戶端 3〇8於客戶端裝置3〇〇上。接著 可關聯簽發的權限转忽〇Λ。 艮標織308與加φ的數位内容檔3〇4,舉 例來說,像是序連以# 士、拖防$饰# ^ μ 疋以形成權限官理内容檔310。然而,注 意SRL 308應儲存於與内容檔3〇4分別的已知位置,具有 參照序連至内容槽3〇4的SRL 308,以形成内容樓31〇。 現在請參閱第4圖,顯示發行權限管理數位内容的方S 21 1362872 The permission label for storing the issued content The content permission label 308 issued by the preparation application 302 is transmitted back to the client 3〇8 on the client device 3〇〇. The associated authority can then be associated with the waiver. The 艮 织 308 and the φ digital content file 3 〇 4, for example, like the order of #士, drag defense #饰# ^ μ 疋 to form the authority official content file 310. However, it is noted that the SRL 308 should be stored in a known location, respectively, from the content file 3〇4, with the SRL 308 referenced to the content slot 3〇4 to form the content floor 31〇. Now refer to Figure 4, which shows the side of the distribution rights management digital content.

法。在步驟402,應用程式3〇2產生用來加密數位内容的 内容金鑰(ck)。内容金鑰(CK) 一般來說為對稱金鑰,雖然 任何金鑰可用來加密數位内容。如已知般,對稱金鑰被對 稱金鑰演算法應用以加密與解密。據此,(CK)應於傳送者 與接收者間共用時好好隱藏。law. At step 402, the application 3〇2 generates a content key (ck) for encrypting the digital content. The content key (CK) is generally a symmetric key, although any key can be used to encrypt digital content. As is known, symmetric keys are applied to the symmetric key algorithm for encryption and decryption. Accordingly, (CK) should be hidden when sharing between the sender and the receiver.

在步驟404,應用程式3〇2加密具有(CK)的數位内容, 以形成加密的數位内容3〇4(即(CK(content)))。此外,產生 對應於(CK(e on tent))的權限資料,不論由内容的發行者或 由其他實體。注意此權限資料可為自定權限資料或獲得自 預定範本的權限資料。如上述,權限資料可包含有資格消 耗内容的一連串實體,各實體針對内容處理的特定權限及 可施加於此權限的任何條件。 在步驟406’ API 306產生用於加密内容金鑰(CK)的第 二加密金鑰(K2)。最好,(K2)亦為對稱金鑰。在步驟408,At step 404, the application program 〇2 encrypts the digital content having (CK) to form the encrypted digital content 3〇4 (i.e., (CK(content))). In addition, permission data corresponding to (CK(e on tent)) is generated, whether by the issuer of the content or by other entities. Note that this permission data can be a custom permission profile or a permission profile obtained from a scheduled template. As noted above, the rights profile may include a series of entities that are eligible to consume content, specific permissions for each entity for content processing, and any conditions upon which such rights may be imposed. At step 406' API 306 generates a second encryption key (K2) for encrypting the content key (CK). Preferably, (K2) is also a symmetric key. At step 408,

API 306 以(K2)加密(CK)導致(K2(CK))。在步驟 410,API 306捨棄(CK),结果(CK)現在僅可由解密(K2(CK))獲得。 欲確保(CK(content))保護為中央DRM伺服器320,且内容API 306 is caused by (K2) encryption (CK) (K2(CK)). At step 410, API 306 discards (CK) and the result (CK) is now only available for decryption (K2(CK)). To ensure that (CK(content)) protection is the central DRM server 320, and the content

S 22 1362872 的所有「許可要求」依據權限資料中央完成,在步驟412, API 3 06接觸提供的DRM伺服器320,且取出其公開金鑰 (PU-DRM) » 在步戰 414,API 3 06 以(PU-DRM)加密(K2)導 致(PU-DRM(K2))。因此,(CK)可保護(pu-DRM)以確保 DRM 伺服器320為唯—可取得存取(CK)的實體,要求解密 (CK(content))。在步驟416,API 306以(K2)加密權限資料 (即授權的實體清單及與清單中各授權實體相關的個別權 限與條件)導致(fC2(rightsdata))。 在另一實施例中,(CK)可用來直接加密權限資料導致 (CK(rightsdata)),而(pu-DRM)可用來直接加密(CK)導致 (PU-DRM(CK)),藉此放棄完整使用(K2)。然而,利用(K2) 加密權限資料及(CK)允許此(K2)適合可服從DRM伺服器 的任何特定演算法,然而(CK)可由獨立於DRM伺服器的 實體指定,且對其可不服從。 在步驟418’内容保護應用程式3〇2傳送(pu-DRM (K2)) 與(K2(rightsdata))至DRM伺服器320作為簽發的權限標 籤。或者’客戶端本身可以下述方法簽發權限資料。若權 限資料傳至伺服器簽發,接著,於步驟420,DRM伺服器 3 20存取權限資料且驗證其可實施傳送權限標籤中的權限 及條件。欲驗證其可實施權限資料,D RM伺服器3 2 0應用 對應於(PU-DRM)的私密金鑰(PR_drm)至(PU-DRM(K2)) 導致(K2),接著將(K2)用於(K2(rightsdata))導致清除中的 權限資料。伺服器3 2 0接著可做任何策略檢查以驗證權限 資料中指定的使用者、權限及條件可於伺服器32〇實施的 1362872 策略中。伺服器320簽發原來傳送的權限標籤,包含 (PU-DRM(K2))及(K2(rightsdata))導致簽發的權限標籤 (SRL)308,其中簽章係依據DRM伺服器320的私密金鑰, 且將SRL 308傳回API 306,接著呈現傳回的SRL 308至 客戶端應用程式302。All "License Requirements" of S 22 1362872 are completed centrally according to the privilege data. At step 412, API 306 contacts the provided DRM server 320 and retrieves its public key (PU-DRM) » at 414, API 3 06 Caused by (PU-DRM) encryption (K2) (PU-DRM (K2)). Therefore, (CK) can protect (pu-DRM) to ensure that the DRM server 320 is an only accessible (CK) entity requiring decryption (CK(content)). At step 416, API 306 causes (f2 (rightsdata)) to encrypt the rights data (i.e., the list of authorized entities and the individual rights and conditions associated with each authorized entity in the list). In another embodiment, (CK) can be used to directly encrypt the rights data (CK (rightsdata)), and (pu-DRM) can be used to directly encrypt (CK) to cause (PU-DRM (CK)), thereby giving up Complete use (K2). However, using (K2) Encrypted Rights Data and (CK) allows this (K2) to be suitable for any particular algorithm that can be subject to the DRM server, however (CK) can be specified by an entity independent of the DRM server and can be disobedient. At step 418, the content protection application 3〇2 transmits (pu-DRM (K2)) and (K2 (rightsdata)) to the DRM server 320 as the issued rights label. Or the client itself can issue permission data in the following way. If the privilege data is passed to the server for issuance, then at step 420, the DRM server 322 accesses the privilege profile and verifies that it can enforce the privilege and conditions in the delivery privilege tab. To verify that the privilege profile can be enforced, the D RM server 3 2 0 applies a private key (PR_drm) corresponding to (PU-DRM) to (PU-DRM(K2)) resulting in (K2), and then (K2) (K2 (rightsdata)) causes the permission data in the purge. Server 3 2 0 can then perform any policy checks to verify that the users, permissions, and conditions specified in the rights profile are available in the 1362872 policy implemented by server 32. The server 320 issues the originally transmitted rights label, including (PU-DRM (K2)) and (K2 (rights data)) the issued rights label (SRL) 308, wherein the signature is based on the private key of the DRM server 320. The SRL 308 is passed back to the API 306, and the returned SRL 308 is then presented to the client application 302.

SRL 3 08係數位簽發文件,使其抗干預。此外,SRL 308 係用於加密内容但對其保護的内容維持強烈1對1關係的 獨立實際金鑰類型及演算法。現在請參閱第4A圖,於本 發明實施例中’ SRL 308可於内容上包含資訊,依據SRL 308,或許包括内容的ID;簽發SRL308的DRM伺服器上 的資訊’包括(PU-DRM(K2))與參照資訊,像是用以定位 DRM伺服器於網路上的URL,且若URL失敗則後退資訊; 描述SRL 308本身的資訊;(K2(rightsdata));及數位簽章 (S(PR-DRM))等等。The SRL 3 08 coefficient is issued to make it resistant to intervention. In addition, SRL 308 is an independent real-world key type and algorithm that is used to encrypt content but maintain a strong one-to-one relationship for the content it protects. Referring now to FIG. 4A, in the embodiment of the present invention, ' SRL 308 may contain information on the content, according to SRL 308, and may include the ID of the content; information on the DRM server that issues SRL 308' includes (PU-DRM (K2) )) and reference information, such as to locate the URL of the DRM server on the network, and if the URL fails, the information is back; describe the information of the SRL 308 itself; (K2 (rightsdata)); and the digital signature (S (PR) -DRM)) and so on.

藉由確保信賴實體簽發權限資料以建立簽發的權限標 籤3 08,DRM伺服器320主張其將依據發行者於權限標籤 3 08的權限資料中所述為内容核發許可證。應了解使用者 要求獲得許可證執行内容,尤其因許可證含有内容金鑰 (CK)之故。當使用者想要為加密的内容獲得許可證時,使 用者可為内容呈現含有SRL308的許可要求及驗證使用者 的授與DRM伺服器320或其他許可核發實體的憑證。許 可證核發實體接著可解密(PU-DRM(K2))與(K2(rightsdata)) 以產生權限資料、列出許可核發實體作者(若有)認可的權 限及建構僅具有此特定權限的許可證。By ensuring that the trusted entity issues the rights information to establish the issued rights label 3 08, the DRM server 320 asserts that it will issue a license for the content as described in the rights information of the issuer in the rights tab 308. It should be understood that the user is required to obtain license execution content, especially since the license contains a content key (CK). When the user wants to obtain a license for the encrypted content, the user can present the license request for the content containing the SRL 308 and verify the user's credentials to the DRM server 320 or other license issuing entity. The license issuing entity can then decrypt (PU-DRM(K2)) and (K2(rightsdata)) to generate the rights information, list the permissions authorized by the author of the issuing entity (if any), and construct a license with only this specific permission. .

24 S 1362872 如上所述’在應用程式3 02收到SRL 308後,此應 式302序連具有對應(CK(content))的簽發的權限標箱 以形成權限管理數位内容。或者,權限資料儲存於已 置中’參照提供有加密的數位内容的位置。因此,執行 啟動的應用程式可經由執行應用程式欲執行的該份内 現簽發的權限標籤308。此發現蹢發執行應用程式, 對D R Μ許可伺服器3 2 0開始許可要求。舉例來說, 應用程式302可存URL於DRM許可飼服器32〇,咬 許可伺服器320可於數位簽發前將其自己的URL當作 元數據鼓入權限標籤中,如此執行應用程式的DRM 端API 306可識別正確的DRM許可飼服器320。 為發行的内容獲得許可證 現在請參照第5圖,顯示許可權限管理數位内容的 與方法。在此使用「許可證」一詞,意指應用程式或 跟者要求且接收將啟動命名於許可證中以依據許可證 定項目消耗内容實體的處理。許可處理的輸入可包含 可證要求的内容相關的簽發的權限標籤(SRL)3〇8,以 可證要求的實體的公開金鑰憑證。注意實體要求許可 需要是許可證被要求的實體。一般來說,許可證包含 SRL 3 08的權限說明、可解密加密内容的加密金鑰及 權限說明與加密金鑰以主張正當與避免干預的數位簽: 起初’客戶端API 306經由通訊網路330傳送權限 内容310的簽發的權限標籤3〇8至DRM伺服器320。 所述,權限標籤3 08含有依據DRM伺服器320的公 用程 308 知位 DRM 容發 以針 發行 DRM -份 客戶 系統 服務 中指 與許 及許 證不 來自 透過 蒙。 管理 如上 開金 1362872 鑰(PU-DRM)加密的内容金鑰(ck)(即(PU-DRM(CK)))。接 著,在核發許可證的處理中,DRM伺服器320將(PR-DRM) 用於(?11-〇111^(0:〖))以獲得((^)«&gt;接著使用傳送於許可要求 中以再加密(CK)的公開金鑰憑證中的公開金鑰 (PU-ENTITY)(即(PU-ENTITY(CK)))。新加密的 (PU-ENTITY(CK))接著置入許可證中。因此,許可證可不 將(CK)暴露於危險中傳回呼叫者,由於僅對應至 (PU-ENTITY)的私密金鑰的持有者(pr-ENTITY)可自 (PU-ENTITY(CK))恢復(CK)。客戶端 API 306 接著使用(CK) 解密加密的内容以形成解密的數位内容312。客戶端應用 程式302接著可依據提供於許可證中的權限使用解密的數 位内容3 1 2。 或者’如下所述,舉例來說,如發行客戶端的客戶端可 核發使用許可證給自己以消耗内容》 現在至第6A圖與第6B圖,顯示許可權限管理數位内 容的方法》在步驟602中,如DRM伺服器320的許可核 發實體接收含有公開金鑰憑證的許可要求或各要求許可者 的實體。推測上,若指定識別,DRM伺服器320可獲得自 目錄、資料庫等等的對應公開金鑰憑證。若許可證僅為— 許可者要求,則僅命名一憑證或識別。若許可證為複數個 許可者要求’則為各潛在許可者命名憑證或識別。在步驟 604’若有需要,認證要求實體(實體製造許可要求)。在步 驟606,同樣若有需要,決定是否允許實體要求許可證。 在步驟608,若核發實體決定公開金鑰憑證並未包含於 26 1362872 許玎要求中,則 識別執行查看目 體決定憑證於目 無法為給定潛在 則許可伺服器不 錯誤傳回要求實 假設D R Μ词 鑰憑證,則在步 憑證的信賴。若 的核發者未於信 敗,且錯誤產生 者核發的任何潛 此外,DRM 數位簽章驗證, 證。鏈中數位簽 許可者的公開金 許可者不信賴, 則,在步驟61 8 許可證要求的所 如第6Β圖中 可要求中的簽發 器320具有各權 可時(步驟622) 副本。主要權限 核發實體為適當公開金鑰憑證使用指定的 錄服務或資料庫。在步驟610,若核發實 錄中’則在步驟612,取得憑證。若憑證 許可者找到,無論在要求中或在目錄中, 為潛在許可者產生許可證且在步驟614, 體。 服IS 3 2 0為至少一潛在許可者具有公開金 驟616,此DRM伺服器320驗證各許可者 未驗證,DRM祠服器320決定許可者憑證 賴核發者的清單中,接著許可者的要求失 於步驟6 1 4。因此,憑證並未由信賴核發 在許可者不會收到許可證。 飼服器3 2 〇最好於憑證鍵中所有實體執行 自信賴核發者憑證至各許可者公開金鑰憑 章的驗證處理係已知演算法。若給定潛在 鑰憑證未驗證,或鏈中憑證未驗證,潛在 且因此,許可證不核發給潛在許可者。否 ,可核發許可證。處理重複步驟620,直到 有實體已處理為止。 所示’DRM词服器320處理驗證接收於許 的權限標箴3 0 8。在實施例中,〇 r μ伺服 限標籤藉此簽發的主要副本。接著,在許 ,DRM伺服器320邛取得主要權限標藏的 標籤可更新至權限利標籤傳送於許可要求 2724 S 1362872 As described above, after the application 302 receives the SRL 308, the method 302 serializes the signed permission box with the corresponding (CK(content)) to form the rights management digital content. Alternatively, the rights data is stored in the location where the referenced digital content is provided. Thus, the application executing the launch can execute the portion of the rights issued 308 that is to be executed by the application. This discovery bursts the execution application and begins the licensing requirements for the D R Μ license server 3 2 0. For example, the application 302 can store the URL in the DRM license server 32, and the bite permission server 320 can use its own URL as a metadata in the permission label before the digital is issued, thus executing the DRM of the application. The end API 306 can identify the correct DRM license feeder 320. Obtaining a license for the content to be distributed Now, refer to Figure 5, which shows how the license rights manage digital content. The term "license" is used herein to mean the application or follower request and receipt will initiate the process of naming the license to consume the content entity based on the license. The input for the license processing may include the certifiable content-related issued Rights Label (SRL) 3〇8 to certify the entity's public key credentials. Note that the entity requires a license to be the entity to which the license is required. In general, the license contains a description of the permissions of SRL 3 08, an encryption key that decrypts the encrypted content, and a permission description and encryption key to claim a legitimate and avoidant digital signature: Initially, the client API 306 is transmitted via the communication network 330. The issued rights tab 3〇8 of the rights content 310 to the DRM server 320. The permission label 308 contains the public service 308 according to the DRM server 320. The DRM is issued to issue the DRM-partial customer service. The middle finger and the permit are not from the transmission. Management The above is the opening key 1362872 key (PU-DRM) encrypted content key (ck) (ie (PU-DRM(CK))). Next, in the process of issuing the license, the DRM server 320 uses (PR-DRM) for (?11-〇111^(0:〖)) to obtain ((^)«&gt; and then use the transfer to the license request. The public key (PU-ENTITY) in the public key certificate of re-encryption (CK) (ie (PU-ENTITY (CK))). The newly encrypted (PU-ENTITY (CK)) is then placed in the license. Therefore, the license may not (CK) be exposed to the risk and returned to the caller, since only the holder of the private key corresponding to (PU-ENTITY) (pr-ENTITY) is available from (PU-ENTITY (CK) Recovery) (CK). The client API 306 then uses (CK) to decrypt the encrypted content to form the decrypted digital content 312. The client application 302 can then use the decrypted digital content 3 1 based on the permissions provided in the license. 2. Or 'As described below, for example, a client that issues a client can issue a license to itself to consume content. Now to Figure 6A and Figure 6B, the method of displaying permission rights to manage digital content" is in the step In 602, a license issuing entity such as DRM server 320 receives a license request containing a public key certificate. Each entity that requires the licensor. Presumably, if the identification is specified, the DRM server 320 can obtain the corresponding public key vouchers from the catalog, the database, etc. If the license is only - the licensor requires, only one vouch or Identifying. If the license is for multiple licensees, 'name the credentials or identify each potential licensor. At step 604', if required, the certification requires the entity (entity manufacturing license requirements). At step 606, if necessary, Decide whether to allow the entity to request a license. In step 608, if the issuing entity decides that the public key certificate is not included in the request, the identification execution document is not authorized for the given potential. If the error is returned to the real hypothesis of the DR Μ key certificate, then the reliance on the step vouchers. If the certifier is not convinced, and any spoofs issued by the error creator, the DRM digital signature verification, the certificate. If the licensor's public gold licensor does not trust, then the issuer 320 may be required in step 6 of the license request. Each of the rights may be (step 622) a copy. The primary authority issuing entity uses the specified recording service or database for the appropriate public key certificate. In step 610, if the record is issued, then in step 612, the voucher is obtained. Found, whether in the request or in the directory, a license is issued for the potential licensor and at step 614, the service IS 3 2 0 has at least one potential licensor having a disclosure 616, and the DRM server 320 verifies each license If the verification is not verified, the DRM server 320 determines the list of the licensor's credentials, and then the licensor's request is lost in step 614. Therefore, the voucher is not issued by trust and the licensee will not receive the license. The feeder 3 2 〇 preferably performs execution of the self-trusted issuer certificate to all entities in the voucher key to the respective licensee public key certificate verification process is a known algorithm. If the given key certificate is not verified, or the certificate in the chain is not verified, the license is not issued to the potential licensor. No, a license can be issued. Processing repeats step 620 until an entity has processed it. The illustrated 'DRM word processor 320 handles the verification received by the permission token 308. In an embodiment, the 〇 r μ servo limit tag is the primary copy issued thereby. Then, in the license, the DRM server 320 obtains the label of the main authority and can be updated to the permission label to be transmitted to the license request.

S 1362872 中之副本,且因此 無主要權限標籤發 預定策略決定是否 策略不允許,許可 誤傳回API 306。 為用於產生要求許可 現DRM伺服器320 , 依據要求中的權限標 要求於步驟626失敗 證的權限標籤。若 在步驟624,依據 籤核發許可證。若 ’且於步驟628錯 在步驟630, DRM伺服器320驗證SRL 308與尤其是其 數位簽早。若SRL308未驗證,許可要求於步驟626失敗, 且於步驟628錯誤傳回API 306。 在所有驗證皆發生後,DRM伺服器依據SRL 3 08為各 許可的許可證建構許可證》在步驟63 2, DRM伺服器320 為欲核發給各許可者的許可證產生相對權限說明。對各許 可者來說,DRM伺服器320驗證此許可者公開金鑰憑證中 命名的識別,相對於權限標蕺中權限說明中命名的識別。 在步驟 63 6, DRM 伺服器 320 自 SRL 308 獲得(PU-DRM(K2)) 與(K2(CK)) ’且應用(PR-DRM)以獲得(CK)。核發實體接著 利用來自許可者的公開金鑰憑證(PU-ΕΝΤΙΤΥ)再加密(CK) 導致(PU-ENTITY(CK))。在步驟308,DRM伺服器320序 連(PU-ENTITY(CK))的產生的權限說明,且利用(PR-DRM) 數位簽發結果資料結構(即S(PR-DRM))。簽發的資料結構 因此為此特定許可者的許可證。 在步驟6 40, DRM伺服器320決定沒有更多許可者要產 生特定要求。在步驟642,產生的許可證接著傳回要求實 體’以及將許可證連接回受信賴的授權者的適當的憑證鏈。 自我發行簽發的權限標籤3 0 8 £ 28 1362872 在本發明的實施例中,SRL 308可由要求/發行使用者 本身簽發。據此,此使用者不需接觸DRM伺服器320以 為相關内容獲得SRL 308。因此,自我發行亦可稱為離線 發行。在此實施例中,發行使用者亦應可核發本身發行者 許可證’尤其因自我發行的内寥現在DRM保護,且此發 行者許可證要求允許發行使用者執行目前保護的内容之 故。應了解發行使用者可啟動核發許可證給其他使用者。A copy in S 1362872, and therefore no primary permission label is issued. The predetermined policy determines whether the policy is not allowed and the license is incorrectly passed back to API 306. In order to generate the required license, the current DRM server 320, according to the permission in the request, requires the permission label of the failure certificate in step 626. If at step 624, the license is issued in accordance with the signing. If and in step 628, the DRM server 320 verifies that the SRL 308 is signed earlier than its digits. If the SRL 308 is not verified, the license request fails at step 626 and the error is passed back to the API 306 at step 628. After all verifications have taken place, the DRM server constructs a license for each licensed license in accordance with SRL 3 08. In step 63 2, the DRM server 320 generates a relative permission specification for the license to be issued to each licensee. For each of the licensees, the DRM server 320 verifies the identification of the naming in the licensor's public key voucher relative to the naming identified in the privilege specification in the privilege tag. At step 63 6, DRM server 320 obtains (PU-DRM(K2)) and (K2(CK))' from SRL 308 and applies (PR-DRM) to obtain (CK). The issuing entity then re-encrypts (CK) with the public key certificate (PU-ΕΝΤΙΤΥ) from the licensor (PU-ENTITY (CK)). In step 308, the DRM server 320 serializes the generated permission description of (PU-ENTITY (CK)) and uses the (PR-DRM) digit to issue the result data structure (i.e., S(PR-DRM)). The information structure issued is therefore a license for this particular licensor. At step 640, DRM server 320 determines that no more licensors are required to generate specific requirements. At step 642, the generated license then passes back to the requesting entity&apos; and the appropriate credential chain that connects the license back to the trusted licensor. Self-issuance issued rights label 3 0 8 £ 28 1362872 In an embodiment of the invention, the SRL 308 may be issued by the requesting/issuing user itself. Accordingly, the user does not need to contact the DRM server 320 to obtain the SRL 308 for the relevant content. Therefore, self-issuance can also be called offline distribution. In this embodiment, the issuer should also be able to issue their own issuer licenses', especially because of the self-issued guilty DRM protection, and this issuer license requires that the issuer be allowed to perform the currently protected content. It should be understood that the issuer can initiate a license to other users.

特別的是,現在請參照第7圖,在實施例中,藉由自 DRM伺服器320接收包含公開金鑰(PU-OLP)與直接或間 接存取使用者的(PU-ENTITY)信賴元件1 8(第11圖)依據公 開金鑰加密的對應私密金鑰(PR-OLP)導致 (PU-ENTITY(PR-CERT))的離線發行(OLP)憑證810離線發 行使用者先預備至離線發行。舉例來說,注意(PU-ENTITY) 可為信賴元件1 8的公開金鑰,或可為藉由信賴元件1 8的 公開金鑰存取的使用者的公開金鑰。OLP憑證810應由 DRM伺月艮器320的私密金鑰(PR-DRM)簽發,使得此DRM 伺服器320可驗證此OLP憑證,此會在下方詳述。 除此之外,OLP憑證810應包含自(PU-DRM)導回至信 賴的授權者的憑證鏈,其由發行使用者或另一使用者的信 賴元件信賴,使得此信賴元件1 8可驗證此OLP憑證8 1 0 及任何其他憑證或與此0 L P憑證8 1 0相關的許可證,此會 在下方詳述。簡言之’且應了解,憑證鏈以由受信賴的授 權者的私密金鑰簽發的根憑證開始,且具有鏈中下一憑證 的公開金鑰。接著,鏈中各中間憑證由對應至鏈中前一憑In particular, referring now to FIG. 7, in an embodiment, a (PU-ENTITY) trusted component 1 including a public key (PU-OLP) and a direct or indirect access user is received from the DRM server 320. 8 (Fig. 11) The corresponding private key (PR-OLP) encrypted according to the public key causes the offline issuance (OLP) voucher 810 of the PU-ENTITY (PR-CERT) to be prepared for offline distribution. For example, the PU-ENTITY may be the public key of the trusted component 18 or may be the public key of the user accessed by the public key of the trusted component 18. The OLP credential 810 should be issued by the private key (PR-DRM) of the DRM server 320 so that the DRM server 320 can verify the OLP credential, as will be detailed below. In addition, the OLP credential 810 should contain a credential chain from (PU-DRM) back to the trusted licensor, which is trusted by the issuing user or another user's trusted component, such that the trusted component 18 can be verified This OLP voucher 8 1 0 and any other voucher or license associated with this 0 LP voucher 8 1 0 will be detailed below. In short, it should be understood that the credential chain begins with a root credential issued by the trusted licensor's private key and has the public key of the next credential in the chain. Then, each intermediate voucher in the chain is mapped to the previous one in the chain.

29 S 1362872 證的公開金鑰的私密金鑰簽發,且具有鏈中下一憑證的公 開金鑰。最後,鏈所附的憑證或許可者由對應至鏈中最後 憑證的公開金瑜的私密金錄簽發。29 S 1362872 The public key of the public key of the certificate is issued and has the public key of the next document in the chain. Finally, the voucher or licensor attached to the chain is issued by the private account of the public Jin Yu corresponding to the last voucher in the chain.

因此,為驗證鏈附上的憑證或許可證,需獲得對應的受 信賴的授權者的私密金鑰的公開金鑰的訊息,且此受信賴 的授權者的公開金鑰係用於驗證鏈中根憑證的簽章。接 著’預設根憑證簽章驗證,則獲得來自根憑證的公開金鑰 且用於驗證鏈中第一中間憑證的簽章。程序於鏈中依序重 複,直到其各簽章已驗證為止,接著獲得來自鏈中最後中 間憑證的公開金鑰且用於驗證鏈附上的憑證或許可證的簽 章。 應了解OLP憑證810建立連結於欲離線發行的内容304 及為内容3 04核發許可證的DRM伺服器320間信賴的鏈 中。OLP憑證8 1 0可依據XML/XrML語言或其他適當語言 建立。Therefore, in order to verify the certificate or license attached to the chain, the public key of the corresponding trusted licensor's private key is obtained, and the public key of the trusted licensor is used to verify the root of the chain. The signature of the voucher. Following the 'preset root voucher signature verification, the public key from the root certificate is obtained and used to verify the signature of the first intermediate voucher in the chain. The program repeats sequentially in the chain until its signatures have been verified, and then the public key from the last intermediate voucher in the chain is obtained and used to verify the signature of the certificate or license attached to the chain. It should be appreciated that the OLP credential 810 establishes a chain of trust between the content 304 to be issued offline and the DRM server 320 that issues the license for the content 34. The OLP credential 8 10 0 can be established in accordance with the XML/XrML language or other appropriate language.

應了解OLP憑證8 1 0與附上的憑證鏈授權發行使用者 自我發行。更應了解金鑰對(PU-OLP,PR-OLP)分離自 (PU-ENTITY,PR-ENTITY),且用於特定自我發行。注意金 鑰對(PU-OLP, PR-OLP)可被分配,在此情況中DRM憑證 810僅包含使用者的公開金鑰(PU-ENTITY)且由DRM伺服 器320的私密金餘(PR-DRM)發行’使得DRM伺服器320 可驗證。 自我發行與第4圖中顯示的發行不同’其中關於執行的 步驟使用者基本上取代DRM伺服器320。重要的是’使用 30It should be understood that the OLP certificate 8 1 0 and the attached voucher chain authorize the issuer to self-issue. It should be further understood that the key pair (PU-OLP, PR-OLP) is separated from (PU-ENTITY, PR-ENTITY) and used for specific self-issuance. Note that the key pair (PU-OLP, PR-OLP) can be assigned, in which case the DRM credential 810 contains only the user's public key (PU-ENTITY) and is privately funded by the DRM server 320 (PR- DRM) Release ' makes DRM Server 320 verifiable. The self-issuance is different from the distribution shown in Fig. 4 in which the user of the step basically performs the replacement of the DRM server 320. The important thing is to use 30

S 1362872 者簽發包含(PU-DRM(K2))與(K2(rightsdata))或包含 (PU-DRM(CK))與具有(PR-OLP)的(CK(rightsdata))(稍後顯 示於第7圖與8中)的傳送權限標籤,如同從DRM憑證810 獲得者(即S(PR-OLP)),導致簽發的權限標籤(srl)308。 利用OLP憑證810的信賴元件18客戶端一般來說依據附 上的憑證鏈加以驗證。應了解使用者的信賴元件18藉由自 0LP 憑證 810 獲得(PU-ENTITY(PR-OLP))且應用 (PR-ENTITY)自此0LP憑證810獲得(pR-〇Lp)»然而,注 意發行使用者無法驗證DRM伺服器320可實施權限於自 我發行SRL 308。據此,DRM伺服器320本身應於許可證 依據自我發行的SRL 308要求時執行驗證。 一旦發行使用者本身自我發行SRL308,使用者序連此 自我發行SRL 308,且OLP憑證810用以將其產生至内容 3 04,且具有SRL 308的此内容與DRM憑證810如權限管 理内容310般散佈至另一使用者。因而,其他使用者為内 容3 04Π 1 0自DRM伺服器320要求且獲得許可證,以實質 上與第6A圖與第6B圖所示相同的方式。然而,在此,許 可要求使用者傳送至DRM伺服器320序連至内容304的 自我發行SRL 3 08與OLP憑證8 1 0。DRM伺服器320接著 依據對應的(PU-DRM)驗證 0LP 憑證 810 中的 S(PR-DRM),且自 DRM 憑證 810 獲得(PU-OLP)。DRM 伺 服器320接著依據獲得的(PU-CERT)驗證SRL 308中的 S(PR-OLP),且如之前般繼續》然而’注意由於發行使用 者未驗證DRM伺服器320可實施權限於SRL 308中,且 31 1362872 如上述,DRM伺服器320本身應於此時執行驗證。 同樣注意DRM伺服器320僅需要驗證〇LP憑證8 1 0申 的S(PR-DRM),由於預設其信賴本身。據此,來自〇Lp 憑證8 1 0相關的憑證鏈不需要與此〇lp憑證8 1 0傳送至 DRM伺服器320,當然除非鏈需要,像是舉例來說若鏈本 身係至少部分S(PR-DRM)的基礎。S 1362872 is issued with (PU-DRM (K2)) and (K2 (rightsdata)) or contains (PU-DRM (CK)) and has (PR-OLP) (CK (rightsdata)) (shown later in the The transfer permission label of Figures 7 and 8 is the same as the SRM 308 from the DRM voucher 810 (i.e., S(PR-OLP)). The trust component 18 client utilizing the OLP credential 810 is typically authenticated against the attached credential chain. It should be understood that the user's trust component 18 is obtained from the 0LP voucher 810 (PU-ENTITY (PR-OLP)) and the application (PR-ENTITY) is obtained from this OLP voucher 810 (pR-〇Lp). It is not possible to verify that DRM server 320 can implement rights to self-issued SRL 308. Accordingly, the DRM server 320 itself should perform the verification when the license is requested by the self-issued SRL 308. Once the issuing user self-issued the SRL 308, the user serially issues the self-issued SRL 308, and the OLP credential 810 is used to generate it to the content 304, and the content with the SRL 308 is the same as the DRM credential 810, such as the rights management content 310. Spread to another user. Thus, other users request and obtain a license from the DRM server 320 for the content 3 04 Π 10 in substantially the same manner as shown in Figs. 6A and 6B. Here, however, the license is required to be transmitted by the user to the DRM server 320 to serialize the self-issued SRL 3 08 and OLP credentials 8 1 0 of the content 304. The DRM server 320 then verifies S(PR-DRM) in the 0LP voucher 810 according to the corresponding (PU-DRM) and obtains (PU-OLP) from the DRM voucher 810. The DRM server 320 then verifies the S (PR-OLP) in the SRL 308 based on the obtained (PU-CERT) and continues as before. However, it is noted that since the issuing user has not verified the DRM server 320, the authority can be enforced on the SRL 308. Medium, and 31 1362872 As described above, the DRM server 320 itself should perform verification at this time. Also note that the DRM server 320 only needs to verify the S (PR-DRM) of the 〇LP voucher 8.1, since the trust itself is preset. Accordingly, the credential chain associated with the Lp voucher 810 does not need to be passed to the DRM server 320 with this 〇lp v. 8 10, unless of course the chain needs, such as, for example, if the chain itself is at least partially S (PR) The basis of -DRM).

然而,重要的是,發行使用者應可執行目前保護的内容 3 0 4/3 10,而不需到DRM伺服器320尋求許可證。另一方 面,依據OLP憑證810離線發行内容3 04/3 1 0而不需到 DRM伺服器320的發行使用者必須亦可以離線方式核發本 身許可證’而不需至DRM伺服器320,使得此使用者可執 行離線發行内容304/310»據此,發行使用者可繼續處理 自我發行的内容310,而不需連接DRM伺服器320。However, it is important that the issuing user should be able to perform the currently protected content 3 0 4/3 10 without having to go to the DRM server 320 to seek a license. On the other hand, an issue user who does not need to go to the DRM server 320 according to the OLP certificate 810 to issue the content 3 04/3 1 0 must also be able to issue the license itself offline - without going to the DRM server 320, so that this The user can execute the offline distribution content 304/310»According to this, the distribution user can continue to process the self-issued content 310 without connecting to the DRM server 320.

接著,在本發明的實施例中,且現在請參照第8圖,發 行使用者核發本身由(PR-OLP)簽發且依據自我簽發的SRL 308的離線發行者許可證820,且包含〇LP憑證810及其 憑證鏈。預設發行許可證8 2 0獲得許可使用者完整處理自 我發行内容310的允許’雖然亦可獲得允許較少量的存 取。發行者許可證820可寫於XML/XrML語言或另一語言 中’在此例中有其他DRM許可證。應了解發行者許可證 820包含依據(PU-ENTITY)加密的内容金鑰(CK),其可由 使用者的電腦裝置14的信賴元件18獲得,以形成 (PU-ENTITY(CK))。 發行者許可證820的鏈因此自此許可證820至OLP憑Next, in an embodiment of the present invention, and now referring to FIG. 8, the issuing user issues an offline issuer license 820 issued by itself (PR-OLP) and based on the self-signed SRL 308, and includes the 〇LP certificate. 810 and its credential chain. The default issuance license 82 2 0 allows the licensed user to fully process the permission of the self-issued content 310, although a smaller amount of access is also allowed. The publisher license 820 can be written in the XML/XrML language or in another language 'in this case there are other DRM licenses. It should be understood that the issuer license 820 includes a content key (CK) encrypted in accordance with (PU-ENTITY), which can be obtained by the trust element 18 of the user's computer device 14 to form (PU-ENTITY (CK)). The chain of issuer license 820 is therefore from this license 820 to OLP.

32 S 1362872 證8 1 Ο ’然後自受信賴的授權者回到根憑證,或許藉由— 或多個中間憑證。由於使用者的信賴元件1 8預設可獲得對 應用於簽發根憑證的受信賴的授權者的私密金錄的公開金 鑰,信賴元件18可藉由其憑證鍵本身驗證發行者許可證 820 ’且在驗證後接著可自其獲得(pu-ENTITY(CK)),應用 其(PR-ENTITY)以獲得(CK),且將(CK)用於(CK(content)) 導致内容304以達執行的目的。結果,發行使用者可藉此 於維持離線時繼續處理離線發行的内容31〇。 接著,依據上述,且現在參閱第9圖,發行使用者離線 發行内容304/310且以下列方式為此内容3〇4/31〇核發本 身離線發行者許可證820。 起初,且應了解,内容304以適當方式發展且依據内容 金鑰(CK)加密(步驟901),且發行使用者為具有適當資訊 0(PU-DRM(CK))與(CK(rightSdata))}的内容 304 建立權 限標藏(步驟903)。因而,預設已準備好自drm伺服器320 擁有OLP憑證810的發行使用者獲得此〇Lp憑證81〇(步 驟905)且依據其簽章與將其導回至最高授權者(r〇〇t authority)的憑證鏈將以驗證(步驟9〇7)。應了解此驗證實 際由發行使用者的電腦裝置14上的信賴元件18執行。假 設驗證成功,接著發行使用者/信賴元件18(其後稱為「發 行使用者」)自0LP憑證810取出(PU_ENTITY(pR_〇Lp)), 將(PR-ENTITY)應用至(pu-ENTITY(PR-OLP))以獲得 (PR-0LP)(步驟911),且接著簽發具有此(pR〇Lp)的建立 權限標籤以建立SRL308(步驟913)。 1362872 因而,發行使用者序連此SRL308與用以加以產生内容 304的〇LP憑證810以形成自我發行内容310(步驟915), 且此權限管理内容310因此可散佈至另一使用者。然而, 對於發行使用者繼續使用或執行内容310來說,此發行使 用必須核發本身對應的離線發行者許可證820。 因此,發行使用者藉由自我定義適當權限資料且依據内 容金鑰(CK)加密導致(CK(rightsdata))建立發行者許可證 820(步驟9 1 7)。在此注意此權限資料可自内容3 1 0自SRL 308獲得’可為某些獲得發行使用者部分或完整存取自我 發行内容310許可的權限資料的某些預設組,或可自另一 來源取得。除此之外,發行使用者依據(PU-ENTITY)加密 内容金鑰(CK)以形成(pu-ENTITY(CK))(步驟 919)。此 (CK(rightsdata))與(pu-ENTITY(CK))接著格式化至發行者 許可證820中(步驟921),附上OLP憑證810與其憑證鏈(步 驟923)且如步驟911般獲得者依據(Pr〇lP)簽發此發行者 許可證82〇(步驟925)0在此注意結合的内容3〇4(即 (CK(content)))、發行許可證820及〇LP憑證形成回到受 信賴的授權者的數位項目鏈83〇。 接著,對於執行發行内容31〇的發行使用者來說,且現 在參,…第10圖’此發行使用者不需要接觸DRM伺服器 320’但部獲得對應用於簽發根憑證的受信賴的授權者的私 密金鑰的公開金鑰(步驟1〇〇1),驗證根憑證(步驟1〇〇3), 然後驗α鏈中的中間憑證(步驟丨〇〇5),對各中間憑證藉由 自前芯、也獲得公開金鑰且加以應用以驗證此憑證的簽32 S 1362872 Certificate 8 1 Ο ’ then returns to the root certificate from the trusted licensor, perhaps by – or multiple intermediate vouchers. Since the user's trusted component 18 presets the public key corresponding to the private account of the trusted licensor for signing the root credential, the trust element 18 can verify the issuer license 820 by its credential key itself. And after verification, it can be obtained from it (pu-ENTITY (CK)), applying (PR-ENTITY) to obtain (CK), and using (CK) for (CK(content)) causes content 304 to be executed. the goal of. As a result, the issuing user can continue to process the offline published content while maintaining offline. Next, in accordance with the above, and referring now to Figure 9, the issuing user offline issues content 304/310 and issues the native offline publisher license 820 for this content 3〇4/31. Initially, it should be understood that the content 304 is developed in an appropriate manner and encrypted in accordance with a content key (CK) (step 901), and the issuing user has appropriate information 0 (PU-DRM (CK)) and (CK (right Sdata)). The content 304 of the } establishes a permission list (step 903). Thus, the issuing user who has prepared to have the OLP credential 810 from the drm server 320 obtains the 〇Lp credential 81〇 (step 905) and returns it to the highest licensor according to its signature (r〇〇t The certificate chain of the authority will be verified (step 9〇7). It will be appreciated that this verification is actually performed by the trusted component 18 on the computer device 14 of the issuing user. Assuming that the verification is successful, then the issue user/trust element 18 (hereinafter referred to as "issuing user") is retrieved from the 0LP voucher 810 (PU_ENTITY(pR_〇Lp)), and (PR-ENTITY) is applied to (pu-ENTITY). (PR-OLP)) Obtain (PR-0LP) (step 911), and then issue an establishment authority tag having this (pR〇Lp) to establish the SRL 308 (step 913). 1362872 Thus, the issuing user serializes the SRL 308 with the 〇LP voucher 810 for generating the content 304 to form the self-issued content 310 (step 915), and the rights management content 310 can therefore be distributed to another user. However, for the release user to continue to use or execute the content 310, this release use must issue its own corresponding offline issuer license 820. Therefore, the issuing user establishes the issuer license 820 (step 9 17) by self-defining the appropriate authority data and causing (CK(rightsdata) based on the content key (CK) encryption. It is noted here that this privilege profile may be obtained from the content 309 from the SRL 308 for certain pre-sets of privilege profiles that may be granted for partial or full access to the self-issued content 310, or may be from another Source obtained. In addition to this, the issuing user encrypts the content key (CK) according to (PU-ENTITY) to form (pu-ENTITY (CK)) (step 919). This (CK(rightsdata)) and (pu-ENTITY(CK)) are then formatted into the issuer license 820 (step 921), attached with the OLP credential 810 and its credential chain (step 923) and as obtained by step 911 This issuer license 82 is issued according to (Pr〇lP) (step 925). Here, note that the combined content 3〇4 (ie (CK(content)))), the issue license 820, and the 〇LP certificate form back to the trusted Lai’s authorizer’s digital project chain is 83〇. Next, for the issuer who executes the release content 31〇, and now,... Figure 10, the release user does not need to contact the DRM server 320' but the department obtains a trusted authorization corresponding to the signature of the root certificate. The public key of the private key of the person (step 1〇〇1), verify the root certificate (step 1〇〇3), and then check the intermediate voucher in the alpha chain (step 丨〇〇5), by means of each intermediate voucher From the front core, also obtained the public key and applied to verify the signing of this voucher

S 34 1362872 章。因而,來自鏈中最後憑證的(PU-DRM)用於驗證OLP 憑證 810 的簽章(即 S(PR-DRM))(步驟 1007),(PU-OLP)獲 得自OLP憑證810(步驟1009),且此(PU-〇LP)用於驗證發 行者許可證820的簽章(即S(PR-〇LP))(步驟1〇1〇)。 一旦驗證發行者許可證820,接著,(CK(rightsdata)) 與(PU-ENTITY(CK))自其取得(步驟 1011),(PR-ENTITY) 用於(PU-ENTITY(CK))導致(CK)(步驟 1013),且(CK)用於 (C K (right s data))導致權限資料(步驟1015)。現在應了解, 權限資料由發行使用的電腦裝置丨4的信賴元件1 8檢閱, 以決定此權限利資料允許以所見方式執行(步驟1 〇 1 7 ),此 信賴元件18因此將(CK)用於來自内容310的((:{:((;〇114111)) 導致内容(步驟1019),且此内容接著傳至適當執行應用程 式以貫際執行(步驟1021)。因此’第1〇圖的步驟實際上 自受信賴的授權者越過數位項目的鏈830至内容304。 注意k賴元件18可以想像地可將(c κ)用於 (CKCcontent))導致内容,而不須先檢閲權限資料且不論 權限資料可允許或不允許何者’但被信賴且建構以事實上 僅於檢閱權限資料及滿足本身權限資料允許執行内容後產 生此内谷。同樣的,在具有發行者許可證820後,結果發 行使用者可藉此於維持離線時繼續處理離線發行的内容 310’由於不需接觸drm伺服器320。 DRM伺服器的登記與子登記 在第3圖中所見的架構中,僅顯示單一 drm词服器 320。然而’且可了解,此架構似乎可包含多個伺服 1362872 器320。尤其疋,在本發明的實施例中,此架構包含DRM 飼服器320的分散式網路。而於不超出本發明精神與範嗓 之外,各DRM伺服器320可具有特定功能,且所有DRM 伺服器320可以適當方式組織。 舉例來說’現在參閱第12圖,特定組織可具有一或多 個使用者層DRM伺服器320 ’以達簽發權限標籤以產生 SRL 308、核發許可證16、獲准發行許可證32〇、核發許 可證給使用者、核發許可證給電腦裝置! 4等等的目的。舉 例來說,各使用者層DRM伺服器320可地理上指派或可 依據功能或負載指派。否則為監督多個使用者層DRM 飼服器320’組織可具有一或多個管理drm伺服器320。 如有需要’此組織型DRM伺服器320可位於組織防火牆 後。 除了組織型DRM伺服器320之外,亦可有傳輸組織 DRM词服器32〇促進内組織DRM的功能。舉例來說,此 傳輸組織DRM伺服器320可允許一對組織共用特定DRM 内容12。同樣的’可有管理員drm伺服器320的網路以 啟動所有其他DRM伺服器320。舉例來說,此管理員DRM 飼服器320可監督與維護所有drm伺服器320且為所有 DRM词服器320提供適當連結回到最高(根)或信賴的授權 者(Authority) ’以先前所述的憑證鏈為基礎。此非組織型 DRM词服器320不太位於任何組織防火牆後。 重要地’第12圖的架構中各d RM伺服器3 2 0必須可證 明其可信賴。因此’由上述憑證鏈應可了解,在進入架構S 34 1362872 chapter. Thus, (PU-DRM) from the last credential in the chain is used to verify the signature of the OLP credential 810 (ie, S(PR-DRM)) (step 1007), (PU-OLP) is obtained from the OLP credential 810 (step 1009) And this (PU-〇LP) is used to verify the signature of the issuer license 820 (ie, S(PR-〇LP)) (step 1〇1〇). Once the issuer license 820 is verified, then (CK(rightsdata)) and (PU-ENTITY(CK)) are taken from it (step 1011), and (PR-ENTITY) is used for (PU-ENTITY(CK)) ( CK) (step 1013), and (CK) for (CK (right s data)) results in permission data (step 1015). It should now be understood that the privilege data is reviewed by the trusted component 18 of the computer device 4 used for distribution to determine that the privilege data is allowed to be executed in the manner seen (step 1 〇 1 7 ), and the reliant component 18 will therefore use (CK) The ((:{:((;〇114111))) from the content 310 results in the content (step 1019), and the content is then passed to the appropriate execution application for execution (step 1021). Therefore, the 'first map' The steps actually pass the chain 830 of the digital item to the content 304 from the trusted licensor. Note that the k ray element 18 can imaginarily use (c κ) for (CKCcontent) to cause the content without first reviewing the rights data. And regardless of the permission material, which may or may not be allowed' but is trusted and constructed to actually generate the inner valley only after reviewing the permission information and satisfying the permission data of the own permission. Similarly, after having the issuer license 820, As a result, the issuing user can continue to process the offline published content 310' while maintaining offline because there is no need to contact the drm server 320. The registration and sub-registration of the DRM server is in the architecture seen in FIG. Only a single drm word processor 320 is shown. However, it is understood that this architecture may include multiple servos 1362872 320. In particular, in an embodiment of the invention, this architecture includes a distributed network of DRM feeders 320. In addition to the spirit and scope of the present invention, each DRM server 320 may have a particular function, and all DRM servers 320 may be organized in a suitable manner. For example, 'now referring to Figure 12, a particular organization may have One or more user layer DRM servers 320' issue the rights label to generate the SRL 308, issue the license 16, approve the license 32, issue the license to the user, and issue the license to the computer device! For example, each user layer DRM server 320 can be geographically assigned or can be assigned according to function or load. Otherwise, to supervise multiple user layers DRM feeder 320' organization can have one or more management Drm server 320. If necessary, 'this organization type DRM server 320 can be located behind the organization firewall. In addition to the organization type DRM server 320, there may also be a transmission organization DRM word processor 32〇 promotion The functionality of the DRM server. For example, the transport organization DRM server 320 can allow a pair of organizations to share a particular DRM content 12. The same 'network that can have the administrator drm server 320 to launch all other DRM servers 320. For example, this administrator DRM feeder 320 can supervise and maintain all drm servers 320 and provide appropriate links for all DRM word processors 320 back to the highest (root) or trusted authority (Authority) Based on the voucher chain described, this unstructured DRM word processor 320 is not located behind any organization firewall. Importantly, each d RM server 3 2 0 in the architecture of Figure 12 must prove that it is trustworthy. Therefore' should be understood by the above voucher chain, entering the architecture

36 E 1362872 後’各DRM伺服器320提供有登記憑證1310,如自第13 圖所見》重要地,且在本發明之實施例中,登記憑證 由已於架構中的另一 「登記」DRM伺服器32〇(其後稱為 「DRM-R词服器32〇」)提供至進入drm伺服器320(其後 稱為r DRM-E伺服器320」)。同樣重要地,自DRM_R伺 服器3 20附於提供的登記憑證丨3丨〇係包含登記drm伺服 器320的登記憑證13 10的憑證鏈1 320,登記的登記DRM-R 词服器320的DRM伺服器32〇的登記憑證m〇等等所有 回到根DRM伺服器32〇。此根DRM伺服器32〇可呈現根 或受信賴的授權者,或憑證鏈132〇可延伸至達到根或受信 賴的授權者。現在應了解’結合的登記憑證m 〇與憑證鏈36 E 1362872 After the 'each DRM server 320 is provided with a registration voucher 1310, as seen from Figure 13, importantly, and in an embodiment of the invention, the registration voucher is served by another "registered" DRM servo already in the architecture The device 32 (hereinafter referred to as "DRM-R vocabulary 32") is supplied to the drm server 320 (hereinafter referred to as the r DRM-E server 320). Equally important, the DRM_R server 3 20 is attached to the provided registration voucher 丨〇3, which is the voucher chain 1 320 containing the registration voucher 13 10 of the registration drm server 320, and the registered DRM-R word processor 320 DRM. The server 32's registration credentials m〇 and so on all return to the root DRM server 32〇. The root DRM server 32 can present a root or trusted licensor, or the credential chain 132 can extend to the root or trusted licensor. It should now be understood that 'combined registration voucher m 凭证 and voucher chain

1320形成將由登記或輸入drm-E伺服器320提供的OLP 憑證8 10附於發行使用者的憑證鏈,如第8圖中所示。 在本發明的實施例中,由DRM-R伺服器320提供至 DRM-E词服器320的登記憑證1 3 1 0以如XrML 1.2型憑證 的形式。如應了解般,此類型憑證13丨〇並非由任何第三者 獨立提議’且因此此類型憑證1 3〗〇並非為此憑證1 3丨〇的 擁有者由第三者呈現任何順序的獨立擔保。 在本發明的實施例中,特定DRM-E伺服器320依據是 否登記DRM-R伺服器320 了解或有理由信賴輸入的 DRM-E伺服器320的登記入架構中的方法。若無,DRM-E 飼服器320應要求驗證DRM-R伺服器320其信得過,且 實施DRM架構。若是,DRM-E伺服器320不應要求驗證 DRM-R伺服器320其信得過,至少不需相同程度。因此, 1362872 非信賴/不了解DRM-R伺服器320「登記j DRM-E伺服器 320,而了解/信賴DRM-R伺月良器320「子登記jDRM-E伺 服器320 。 一般來說,若兩者皆由相同組織的利益操作,則DRM-R 伺服器320 了解/信賴DRM-E伺服器320,雖然在不超出 本發明精神與範圍外,了解/信賴亦可自其他情況提升。因 此,特定DRM-E伺服器320登記入架構的方法一般來說 端賴於是否登記 DRM-R伺服器 320為組織型或非組織 型。如此一來,非組織型DRM-R伺服器320「登記」DRM-E 伺服器320,而組織型DRM-R伺服器320「子登記」DRM-E 伺服器320。 登記 在本發明的實施例中,現在參閱第1 4圖,不了解/非信 賴DRM-R伺服器320以下列方式登記DRM-E伺服器320»1320 forms an OLP credential 8 10 to be provided by the registration or input drm-E server 320 to the issuer's credential chain, as shown in FIG. In an embodiment of the invention, the registration voucher 1 3 1 0 provided by the DRM-R server 320 to the DRM-E vocabulary 320 is in the form of an XrML 1.2 type certificate. As should be understood, this type of document 13 is not independently proposed by any third party 'and therefore this type of certificate 13 3 is not the owner of this voucher 1 3丨〇 presented by the third party in any order of independent guarantee . In an embodiment of the invention, the particular DRM-E server 320 learns or has reason to rely on the method of registration of the incoming DRM-E server 320 in accordance with whether or not the DRM-R server 320 is registered. If not, the DRM-E feeder 320 should verify that the DRM-R server 320 is trusted and implement the DRM architecture. If so, the DRM-E server 320 should not require verification that the DRM-R server 320 is trusted, at least not to the same extent. Therefore, 1362872 is not trusted/not aware of the DRM-R server 320 "registering the j DRM-E server 320, and knowing/trusting the DRM-R server 320" sub-register jDRM-E server 320. In general, If both are operated by the interests of the same organization, the DRM-R server 320 knows/trusts the DRM-E server 320, although the knowledge/trust can be improved from other situations without departing from the spirit and scope of the present invention. The method of registering the specific DRM-E server 320 into the architecture generally depends on whether the DRM-R server 320 is registered as an organizational or non-organized type. Thus, the non-organized DRM-R server 320 is "registered." The DRM-E server 320, and the organization type DRM-R server 320 "sub-registers" the DRM-E server 320. Registration In the embodiment of the present invention, referring now to Figure 14, the unrecognized/non-trusted DRM-R server 320 registers the DRM-E server 320 in the following manner »

重要地,應了解希望被不了解/非信賴 DRM-R伺服器 320登記的DRM-E伺服器320似乎不被此DRM-R伺服器 3 20 了解。據此,且在本發明的實施例中,DRM-E伺服器 3 20必須自想要為此DRM-E伺服器320擔保的第三者獲得 擔保憑證 1330(步驟 1401)。一般來說,此第三者係被 DRM-R伺服器320信賴以執行此擔保的獨立憑證核發代理 者,舉例來說像是加州山景的VERISIGN公司。舉例來說, 此擔保憑證 1 3 3 0可為像是 X. 5 0 9憑證的形式。注意在 DRM-R伺服器320中,依賴信賴的第三者為DRM-E伺服 器320擔保,為DRM-E伺服器320的任何不良行為DRM-R ”奶1,1 司服器320的信賴度會降低。 應了解且—般來說,且亦如第13圖中所見,擔保憑證 1 3 在此併人公開金鑰(pu-v)及對應私密金鑰(pr-v),由 s賴的第一者簽發’且可伴隨憑證鏈導向以之根以達驗證 的目的。亦如—般而言,擔保憑證1330中的(PR-ν)以可存 取為DRM-E词服器32〇擔保的方式保護,以擔保憑證133〇 為基礎。舉例來說,且如第13圖中所見,(PR-V)可依據適 當公開金输加密。 在DRM架構中,輸入的DRM-E伺服器320必須具有唯 識別 在此’應了解DRM識別似乎分離自(PU-V, PR V)雖然在不超出本發明精神與範圍之外,dRM識別 亦可與此(PIJ-V,PR-V)相符《據此,欲建立此識別,此 DRM-E词服器32〇產生或獲得新公開/私密金鑰對(pu_E,Importantly, it should be appreciated that the DRM-E server 320 that wishes to be registered by the unfamiliar/untrusted DRM-R server 320 does not appear to be known by this DRM-R server 3 20. Accordingly, and in an embodiment of the invention, the DRM-E server 326 must obtain a security voucher 1330 from a third party who wishes to secure this DRM-E server 320 (step 1401). Typically, this third party is an independent credential issuing agent trusted by the DRM-R server 320 to perform this warranty, such as VERISIGN, Inc. of Mountain View, California. For example, this warranty voucher 1 3 3 0 can be in the form of a certificate like X. 5 0 9 . Note that in the DRM-R server 320, the third party relying on trust is guaranteed by the DRM-E server 320, which is any bad behavior of the DRM-E server 320. DRM-R "The trust of the milk 1,1 server 320" The degree will decrease. It should be understood and, in general, and as seen in Figure 13, the warranty voucher 1 3 here is the public key (pu-v) and the corresponding private key (pr-v), by s The first person of Lai is issued 'and can be accompanied by a credential chain to root for verification purposes. Also, as a general rule, (PR-ν) in the guarantee voucher 1330 is accessible as a DRM-E word server. 32. The method of guarantee is based on the guarantee certificate 133. For example, as seen in Figure 13, (PR-V) can be encrypted according to the appropriate disclosure. In the DRM architecture, the input DRM-E The server 320 must have a unique identification here. It should be understood that the DRM identification seems to be separated from (PU-V, PR V). Although not beyond the spirit and scope of the present invention, dRM identification can also be associated with this (PIJ-V, PR- V) Matching "According to this, in order to establish this identification, this DRM-E word processor 32" generates or obtains a new public/private key pair (pu_E,

PR-E)(步驟1403)。同樣的’在drm架構中,登記DRM-E 飼服器320應決定何實體可取消其參與授權。據此此 DRM-E伺服3 20識別清單中各取消實體,或許以其公開 金錄的方式(步驟1405)。 鲁 DRM-E伺服器32〇應可建立登記此DRM E伺服器事實 上具有步驟1401獲得的擔保憑證133〇的dRM R伺服器 320。據此,DRM-E伺服器320可將來自擔保憑證133〇的 (PR-V)應用以加密(Ρυ·Ε)導致(pR V(pU E)),作為所有權 標記,或以(PR-V)簽發(pu-e)導致(PU.E)s(pR_v)作為所 有權標s己。不論哪個一例子,用(pu v)解密或驗證 名會建立(PR_V)的所有權,及因此擔保憑證133〇。PR-E) (step 1403). Similarly, in the drm architecture, the registration DRM-E feeder 320 should determine what entity can cancel its participation authorization. Accordingly, the DRM-E Servo 3 20 identifies each of the canceled entities in the list, perhaps in the manner in which it is disclosed (step 1405). The DRM-E server 32 should be able to establish a dRM R server 320 that registers the DRM E server with the guarantee credentials 133 obtained in step 1401. Accordingly, the DRM-E server 320 can cause the (PR-V) application from the security credential 133〇 to be encrypted (Ρυ·Ε) (pR V(pU E)) as the ownership token, or as (PR-V). The issuance (pu-e) results in (PU.E)s (pR_v) as the ownership target. In either case, the (pu v) decryption or verification name establishes the ownership of (PR_V), and thus the guarantee voucher 133〇.

S 39 1362872S 39 1362872

因此,DRM-E伺服器320具有擔保憑證1 330、(PU-E) 與卩11-£)、取消授權清單及(?11-¥(?1;-已))或(?1;-£)3(?1^) 作為所有權標記。接著,欲要求登記,此DRM-E伺服器 320傳送擔保憑證 1 33 0、(PU-E)、取消授權清單及 (PR-V(PU-E))或(PU-E)S(PR-V)作為所有權標記至 DRM-R 伺服器320(步驟1 409),且DRM-R伺服器320處理登記此 要求的DRM-E伺服器320。注意要求或其部分可為(pr-E) 簽發的憑證形式》 特別的是,DRM-R伺服器320依據其簽章由信賴的第 三者及導向已知根的憑證鏈驗證擔保憑證 1 3 3 0 (步驟 1411)。因此’ DRM-R伺服器320建立DRM-E伺服器320Therefore, the DRM-E server 320 has the security credentials 1 330, (PU-E) and 卩11-£), the deauthorization list, and (?11-¥(?1;-已)) or (?1;-£ ) 3 (?1^) as a token of ownership. Next, to request registration, the DRM-E server 320 transmits the security certificate 133, (PU-E), the deauthorization list, and (PR-V (PU-E)) or (PU-E) S (PR- V) is taken as a ownership token to the DRM-R server 320 (step 1 409), and the DRM-R server 320 processes the DRM-E server 320 that registers this request. Note that the requirement or part thereof may be (pr-E) issued by the voucher form. In particular, the DRM-R server 320 verifies the guarantee voucher by the trusted third party and the voucher chain leading to the known root according to its signature. 3 0 (step 1411). Therefore, the DRM-R server 320 establishes the DRM-E server 320.

已擔保。同樣的,DRM-R伺服器320藉由應用來自要求的 (PU-V)解密(PU-E)或驗證簽章且因此建立(PR-γ)的所有權 及因此要求中的擔保憑證1330以驗證所有權標記(步驟 14 10)。除此之外’重要地,DRM_R伺服器32〇執行任何 必須決定是否認可要求的自定邏輯(步驟14丨3)。此自定邏 輯在不超出本發明精神於範圍外可為任何適當邏輯,且舉 例來說可包含DRM-E伺服器320及/或其操作者的背景檢 查、決定是否DRM-E伺服器320具有目前信賴的元件18 及’或操作系統等等、決定是否DRM-E伺服器320於取消 清單或其他觀察清單上等等。 假設自定邏輯許可要求被認可,接著,在本發明的實施 例中’ DRM-R伺服器320為DHM-E伺服器320產生登記Guaranteed. Similarly, the DRM-R server 320 verifies by applying the (PU-V) decryption (PU-E) from the request or verifying the signature and thus establishing the ownership of the (PR-γ) and thus the warranty certificate 1330 in the request. Ownership tag (step 14 10). In addition to this, 'DRM_R server 32' performs any custom logic that must decide whether or not to approve the request (step 14丨3). This custom logic may be any suitable logic without departing from the spirit of the present invention, and may include, for example, a background check of the DRM-E server 320 and/or its operator, determining whether the DRM-E server 320 has Currently trusted components 18 and 'or operating system, etc., decide whether the DRM-E server 320 is on the cancellation list or other watch list, and so on. Assuming that the custom logic permission requirements are accepted, then, in the embodiment of the present invention, the 'DRM-R server 320 generates registration for the DHM-E server 320.

&quot;a 1310(步驟】4】5)。特別的是,如第13圖中所見,drm-R 40&quot;a 1310 (step) 4] 5). In particular, as seen in Figure 13, drm-R 40

C 1362872 伺服器3 2 0併入登記憑證1 3 1 0中: -DRM-R伺服器 320 的識別器,像是其公開金鑰 (PU-R); -DRM-E伺服器320的識別器,像是(PU-E); -辨識來自擔保憑證1330包含信賴第三者加以核發的 標記、來自擔保憑證1 3 3 0的序號及識別於擔保憑證 1 33 0中的許可者;C 1362872 The server 3 2 0 is incorporated into the registration voucher 1 3 1 0: - the identifier of the DRM-R server 320, such as its public key (PU-R); - the identifier of the DRM-E server 320 , such as (PU-E); - identification of the certificate from the guarantee voucher 1330 containing the trusted third party to issue, the serial number from the security document 1 3 3 0 and the licensee identified in the security certificate 1 330;

-任何驗證範圍資訊指定登記憑證1 3 1 0有效的範圍, 舉例來說像是日期範圍; -取消授權清單; •依據對應於(PU-R)的DRM-R伺服器320的私密金鑰 (PR-R)的簽章; -及任何其他適當的資訊。- any verification range information specifies a valid range of registration credentials 1 3 1 0, such as a date range; - a deauthorization list; • a private key according to the DRM-R server 320 corresponding to (PU-R) ( PR-R) signature; - and any other appropriate information.

此其他適當的資訊可包含但不限於:憑證核發的時間; 登記伺服器允許以執行何順序 DRM活動的指示,舉例來 說像是所有活動、僅帳戶啟動、僅簽發權限標籤、僅核發 内容許可證及其組合;及執行DRM活動的許可時間範圍。 注意許可時間範圍不同於目前時間必須位於驗證範圍中以 認可任何包含憑證鏈中登記憑證 1 3 1 0的驗證範圍。相對 的,子憑證的核發時間必須落在父憑證許可時間範圍中以 執行DRM活動。This other appropriate information may include, but is not limited to, the time at which the credential is issued; the registration server allows an indication of what order of DRM activity to perform, such as, for example, all activities, only account activation, only issuing permission labels, only issuing content licenses Certificates and their combinations; and the permitted time frame for performing DRM activities. Note that the license time range is different from the current time and must be in the verification scope to recognize any verification scope that includes the registration document 1 3 1 0 in the voucher chain. In contrast, the sub-voucher's issuance time must fall within the parent voucher's license time range to perform DRM activities.

應了解,在產生登記憑證1310中,DRM-R伺服器320 起初可產生憑證資訊,且接著允許自定邏輯以產生額外資 訊或修正目前資訊。舉例來說,此自定邏輯可確保DRM-RIt will be appreciated that in generating registration credentials 1310, DRM-R server 320 may initially generate credential information and then allow custom logic to generate additional information or correct current information. For example, this custom logic ensures DRM-R

S 41 1362872 飼服器320包含適當資訊,或可實施預定drm架構策略。 當然,登記憑證1310的簽章建立於任何此自定邏輯建立 後。亦應了解,DRM-R伺服器320附上導回至信賴的最高 授權者的憑證鏈1 320至產生的登記憑證ι31〇 ,使得產生 的登記憑證1 3 1 0可依據此憑證鏈1 320驗證。 特別注意如來自放置於登記憑證! 3丨〇中的擔保憑證 1 3 3 0的識別標記會跟隨此登記憑證1 3丨〇,且作為至擔保憑 證1 3 3 0的橋樑。因此,同樣的,此識別標記顯示Drm r 词服器3 2 0依賴擔保憑證1 3 3 0的信賴第三者核發者以為 DRM-E祠服器320擔保,且此DRM-R伺服器320的信賴 度因DRM-E伺服器320的任何壞行為削弱。S 41 1362872 The feeder 320 contains appropriate information or may implement a predetermined drm architecture strategy. Of course, the signature of the registration voucher 1310 is established after any such custom logic is established. It should also be appreciated that the DRM-R server 320 attaches a voucher chain 1 320 that is passed back to the trusted highest licensor to the generated registration voucher ι 31 〇 so that the generated registration voucher 1 3 1 0 can be verified against the voucher chain 1 320 . Pay special attention such as from the registration voucher! The vouchers in the 3 3 1 1 3 3 0 will follow the registration vouchers 1 3 丨〇 and serve as a bridge to the guarantee vouchers 1 3 3 0 . Therefore, similarly, the identification mark indicates that the Drm r word processor 3 2 0 relies on the third party issuer of the guarantee certificate 1 3 3 0 to guarantee the DRM-E server 320, and the DRM-R server 320 The reliability is impaired by any bad behavior of the DRM-E server 320.

旦DRM-R伺服器320成功產生具有附加憑證鏈1320 的登記憑證1310,DRM-R伺服器320接著將其傳回要求 的DRM-E伺服器320(步驟1417),且目前登記的DRM-E 伺服器3 2 0將其儲存於適當位置中供將來使用。如上所暗 示者,登記憑證1 3 1 0中的(PU-E)與對應的(pr-e)為公開/ 私密金鑰對,DRM-E伺服器320於簽發權限標籤以產生 SRL 3 08、核發OLP憑證810及參與DRM架構中使用為 (PU-DRM)及(PR-DRM)。據此,結合登記憑證1310與憑證 鏈1 320形成附於此OLP憑證8 1 0等等的憑證鏈。 子登記 在本發明的實施例中’且現在參照第1 5圖,了解/信賴 DRM-R伺服器3 20以下列方式子登記DRM-E伺服器320。 重要地,應了解希望被了解/信賴DRM-R伺服器320子 1362872Once DRM-R server 320 successfully generates registration credentials 1310 with additional credential chain 1320, DRM-R server 320 then passes it back to the required DRM-E server 320 (step 1417), and the currently registered DRM-E The server 320 saves it in place for future use. As implied above, the (PU-E) and the corresponding (pr-e) in the registration voucher 1 3 1 0 are public/private key pairs, and the DRM-E server 320 issues a rights tag to generate the SRL 3 08, The use of the OLP certificate 810 and the participation in the DRM architecture are (PU-DRM) and (PR-DRM). According to this, the combination of the registration voucher 1310 and the voucher chain 1 320 forms a voucher chain attached to the OLP voucher 810 and the like. Sub-registration In the embodiment of the present invention' and now referring to FIG. 5, the understanding/trust DRM-R server 3 20 registers the DRM-E server 320 in the following manner. Importantly, you should understand that you want to be understood/trusted to the DRM-R server 320 1362872

登記的 DRM-E伺服器 320應仍被要求識別本身至此 DRM-R伺服器320,由於此了解或信賴可能不完全之故。 然而,此識別要求不需要提高信賴的第三者提議的程度, 由於DRM-R伺服器320沒有某些了解/信賴DRM-E伺服器 320之故。據此,且於本發明實施例中,DRM-E伺服器320 獲得或提供有某些可被辨認的憑據1340(第13圖),且預 期由DRM-R伺服器320認可,且識別DRM-E伺服器320 以滿足DRM-R伺服器320(步驟1501)。 若DRM-R與DRM-E伺服器320於相同組織中,此憑據 1 340可為組織型憑據,舉例來說若伺服器320皆為一般網 路則像是網路ID、若伺服器3 2 0皆為共用一般網域則像是 網域ID等等。若DRM-R與DRM-E伺服器320並非於相 同組織中,此憑據1 3 40於若伺服器3 2 0為一般網路則仍可 為網路ID、若伺服器320為共用一般網域則仍可為網域ID 等等,或可為其他憑據,舉例來說像是由第三者核發且由 DRM-R伺服器320辨認的憑據。The registered DRM-E server 320 should still be required to identify itself to the DRM-R server 320, as this knowledge or trust may not be complete. However, this identification requirement does not require an increase in the level of trusted third party offers, since the DRM-R server 320 does not have some knowledge/trust of the DRM-E server 320. Accordingly, and in the embodiment of the present invention, the DRM-E server 320 obtains or provides some identifiable credentials 1340 (FIG. 13), and is expected to be recognized by the DRM-R server 320, and identifies the DRM- The E server 320 satisfies the DRM-R server 320 (step 1501). If the DRM-R and the DRM-E server 320 are in the same organization, the credentials 1 340 can be organization-type credentials. For example, if the server 320 is a general network, it is like a network ID, if the server 3 2 0 is a shared general domain like a domain ID and so on. If the DRM-R and the DRM-E server 320 are not in the same organization, the credentials 1 3 40 may still be the network ID if the server 3 2 0 is a general network, and if the server 320 is a common general domain. It can still be a domain ID or the like, or can be other credentials, such as, for example, a credential issued by a third party and recognized by the DRM-R server 320.

注意在本發明情況中,DRM-R伺服器320並非依賴信 賴的第三者擔保DRM-E伺服器320,且因此DRM-R伺服 器320的信賴度不會因DRM-E伺服器320的任何不良行 為而削弱。然而,DRM-R伺服器320將冒險了解或信賴 DRM-E伺服器320,而不實際執行此不良行為。Note that in the present case, the DRM-R server 320 does not rely on a trusted third party to sponsor the DRM-E server 320, and thus the reliability of the DRM-R server 320 is not due to any of the DRM-E servers 320. Bad behavior is weakened. However, the DRM-R server 320 will venture to understand or trust the DRM-E server 320 without actually performing this undesirable behavior.

如前述,在DRM架構中,輸入的DRM-E伺服器320 必須具有唯一識別。在此,應了解DRM識別似乎分離自 憑據1 3 40,雖然在不超出本發明精神與範圍之外,DRM 43 £ 1362872 識別亦可與憑據1 340相符β據此,欲建立此識別,此drm-E 词服器320產生或獲得新公開/私密金鑰對(pu_E, PR-E)(步驟1 50 3)。同樣如前述,在DRM架構中,子登記 DRM-E伺服器320應決定何實體可取消其參與授權。據 此,此DRM-E伺服器320識別清單中各取消實體,或許 以其公開金输的方式(步驟1505)。 因此,DRM-E伺服器320具有憑據1340、(PU-E)與(pr-e) 及取消授權清單。接著,欲要求子登記,此DRM-E伺服 器320傳送憑據1340、(PU-Ε)及取消授權清單至DRM-R 飼服器320(步驟1 507) ’且DRM-R伺服器320處理子登記 此要求的DRM-E伺服器320。注意如前述,要求或其部分 可為(PR-E)簽發的憑證形式。As mentioned above, in the DRM architecture, the incoming DRM-E server 320 must have a unique identification. Here, it should be understood that the DRM identification seems to be separated from the credentials 1 3 40, although the DRM 43 £ 1362872 identification may also be consistent with the credentials 1 340 without departing from the spirit and scope of the present invention. Accordingly, to establish this identification, this drm The -E word processor 320 generates or obtains a new public/private key pair (pu_E, PR-E) (step 1 50 3). As also mentioned above, in the DRM architecture, the sub-registration DRM-E server 320 should decide which entity can cancel its participation authorization. Accordingly, the DRM-E server 320 identifies each of the cancellation entities in the list, perhaps in the manner in which it is disclosed (step 1505). Thus, DRM-E server 320 has credentials 1340, (PU-E) and (pr-e) and a deauthorization list. Next, to request sub-registration, the DRM-E server 320 transmits the credentials 1340, (PU-Ε) and the de-authorization list to the DRM-R feeder 320 (step 1 507) 'and the DRM-R server 320 processor Register the DRM-E server 320 for this request. Note that as mentioned above, the requirement or part thereof may be in the form of a certificate issued by (PR-E).

特別的是,DRM-R伺服器320依據邏輯或資源所需且 可用於此驗證者驗證憑據1 340(步驟1 509)。因此,DRM-R 词服器3 2 0依據驗證的憑據1 3 4 〇建立D R Μ - E飼服器3 2 0 欲信賴認可且服從DRM架構。除此之外,如前述,DRM-R 词服器3 2 0執行任何必須決定是否認可要求的自定邏輯 (步驟 1 5 11)。 叙设自疋邏輯許可要求被認可,接著,在本發明的實施 例中’ DRM-R词服器320為DRM-E伺服器320產生子登 記憑證13 10(步驟1513)。特別的是,如第13圖中所見, DRM-R伺服器320併入子登記憑證131〇中: -DRM-R伺服器320的識別器,像是其公開金鑰 (PU-R); 1362872 -DRM-E伺服器320的識別器,像是(PU-E); -憑據1 340或其參考; -任何驗證範圍資訊指定子登記憑證 1 3 1 0有效的範 圍,舉例來說像是曰期範圍; -取消授權清單; -依據對應於(PU-R)的DRM-R伺服器320的私密金鑰 (PR-R)的簽章;In particular, DRM-R server 320 is required by logic or resource and can be used by this verifier to verify credentials 1 340 (step 1 509). Therefore, the DRM-R word processor 3 2 0 establishes a D R based on the verified credentials 1 3 4 E - E feeder 3 2 0 to trust the recognition and obey the DRM architecture. In addition to this, as described above, the DRM-R word processor 3 2 0 performs any custom logic that must decide whether or not to approve the request (step 151). The automatic logic permission request is recognized, and then, in the embodiment of the present invention, the 'DRM-R vocabulary 320 generates a sub-registration credential 13 for the DRM-E server 320 (step 1513). In particular, as seen in Figure 13, the DRM-R server 320 is incorporated into the sub-registration credentials 131: - the identifier of the DRM-R server 320, such as its public key (PU-R); 1362872 -DRM-E server 320 identifier, such as (PU-E); - Credential 1 340 or its reference; - Any verification range information specifies the range in which the sub-registration credential 1 3 1 0 is valid, for example, 曰Period range; - deauthorization list; - signature according to the private key (PR-R) of the DRM-R server 320 corresponding to (PU-R);

-及任何其他適當的資訊。 如前述,在產生子登記憑證1310中,DRM-R伺服器320 起初可產生憑證資訊,且接著允許自定邏輯以產生額外資 訊或修正目前資訊。同樣的,子登記憑證1310的簽章建立 於任何此自定邏輯建立後。如前述,DRM-R伺服器320附 上導回至信賴的最高授權者的憑證鏈1320至產生的子登 記憑證1 3 1 0,使得產生的子登記憑證1 3 1 0可依據此憑證 鏈1 3 2 0驗證。- and any other appropriate information. As previously described, in generating sub-registration credentials 1310, DRM-R server 320 may initially generate credential information and then allow custom logic to generate additional information or correct current information. Similarly, the signature of the sub-registration voucher 1310 is established after any such custom logic is established. As described above, the DRM-R server 320 attaches the voucher chain 1320 leading back to the trusted highest licensor to the generated sub-registration voucher 1 3 1 0 so that the generated sub-registration voucher 1 3 1 0 can be based on the voucher chain 1 3 2 0 verification.

在此注意並不特別需要憑據1 3 4 0或其參照,但然而可 為完整性將其包含在内。同時注意子登記憑證1310不含有 來自擔保憑證1 3 3 0的辨識標記,由於沒有擔保憑證於本子 登記情況下要求之故。 一旦 DRM-R伺服器320成功產生具有附加憑證鏈 1 3 20的子登記憑證1310,DRM-R伺服器320接著將其傳 回要求的DRM-E伺服器320(步驟1515),且目前子登記的 DRM-E伺服器320將其儲存於適當位置中供將來使用(步 驟1517)。如前述,子登記憑證1310中的(PU-E)與對應的 45 S. 1362872 (PR-Ε)為 標籤以產 構中使用 證 1 3 1 0 ! 證鏈。 結論 本發弓 程式設計 而’任何 以完成本 在本夸 許控制執 性且可由 且促進此 其中文件 記/子登言ί 應了參 化。舉例: 此權限資 或子登記 一定要使 特定實施 明精神與 【圖式簡 公開/私密金鑰對,D R Μ - Ε伺服器3 2 0於簽發權限 生SRL 3 08、核發OLP憑證810及參與drM架 為(PU-DRM)及(PR-DRM)。據此,結合子登記辱 [憑證鏈1 32〇形成附於此OLP憑證8 1 0等等的;專 弓執行所需以完成程序的程式相對直覺且對相關 公眾來說應报明顯。據此,在此不附上程式。 不超出本發明精神與範圍外的特定程式皆可應用 發明。 卜明中,數位權限管理(DRM)與實施架構及方法允 行或播放任意形式的數位内容,其中此控制係彈 此數位内容的内容擁有者/研發者定義。架構允許 控制執行,尤其是於辦公室或組織環境等等中, 欲於定義個人或個人類別間共享。此架構包含登 ‘若得認可的DRM伺服器320至架構中之機制。 年上述實施利於不超出本發明概念外可加以變 良說,若依據其權限資料簽發許可證或權限標蕺, 料不需一定要加密。同樣的,在要求與架構登記 憑證1310中,取消授權清單與其他類似資訊不需 用。因此,應了解本發明並非限制於上述揭示的 例,但可涵蓋如隨附申請專利範圍所定義的本發 範圍中的修正。 單說明】Note that the credentials 1 3 4 0 or their references are not particularly required, but can be included for completeness. At the same time, note that the sub-registration voucher 1310 does not contain an identification mark from the security voucher 1 3 3 0, since no guarantee voucher is required in the case of this sub-registration. Once the DRM-R server 320 successfully generates the sub-registration credential 1310 with the additional credential chain 1 3 20, the DRM-R server 320 then passes it back to the requesting DRM-E server 320 (step 1515), and the current sub-registration The DRM-E server 320 stores it in place for future use (step 1517). As described above, the (PU-E) in the sub-registration voucher 1310 and the corresponding 45 S. 1362872 (PR-Ε) are tags for use in the certificate 1 3 1 0 ! Conclusion This bow is designed to be 'anything' to complete the control and can be used to promote the document/sub-signal. For example: This permission or sub-registration must make the specific implementation clear spirit and [simplified public/private key pair, DR Μ - Ε server 3 2 0 in issuing authority to SRL 3 08, issuing OLP certificate 810 and participating The drM frame is (PU-DRM) and (PR-DRM). According to this, the combination of the sub-registration humiliation [the voucher chain 1 32 〇 is attached to the OLP certificate 810, etc.; the execution of the program required to complete the program is relatively intuitive and should be apparent to the relevant public. Accordingly, the program is not attached here. The invention can be applied to specific programs that do not go beyond the spirit and scope of the present invention. Bu Mingzhong, Digital Rights Management (DRM) and implementation architecture and methods allow or play any form of digital content, where this control is defined by the content owner/developer of this digital content. The architecture allows for control execution, especially in an office or organizational environment, etc., to define sharing between individuals or individual categories. This architecture includes the mechanism of the ‘authenticated DRM server 320 to the architecture. In the above year, the above implementation can be improved without exceeding the concept of the present invention. If a license or authority label is issued according to its authority data, it is not necessary to encrypt. Similarly, in the Request and Architecture Registration Credentials 1310, the Deauthorization List and other similar information are not required. Therefore, it is to be understood that the invention is not limited to the examples disclosed herein, but the modifications in the scope of the invention as defined by the appended claims. Single explanation]

S 46 1362872 前述概述,以及下列本發明實施利的詳細說明,於結合 閱讀附圖會較易了解。為達舉例說明本發明的目的,圖式 實施例中所示係較佳。然而,應了解,本發明並非限制於 所示的精確配置及手段。圖式中: 第1圖係顯示本發明可實施的範例非限制電腦環境的 方塊圖;S 46 1362872 The foregoing summary, as well as the following detailed description of the embodiments of the invention, For purposes of illustrating the invention, the illustrated embodiments are preferred. However, it should be understood that the invention is not limited to the precise arrangements and means shown. In the drawings: Figure 1 is a block diagram showing an exemplary non-limiting computer environment in which the present invention may be implemented;

第 2圖係顯示本發明可實施的具有不同電腦裝置的範 例網路環境的方塊圖; 第 3圖係依據本發明用以發行數位内容之系統及方法 之較佳實施例之功能方塊圖; 第 4圖係依據本發明用以發行權限管理數位内容之方 法之較佳實施例之流程圖; 第4A圖係顯示第4圖之方法所產生之簽發的權限標籤 之結構之方塊圖; 第5圖係依據本發明用以許可權限管理數位内容之系 統及方法之較佳實施例之方塊圖;2 is a block diagram showing an exemplary network environment with different computer devices that can be implemented by the present invention; FIG. 3 is a functional block diagram of a preferred embodiment of a system and method for distributing digital content in accordance with the present invention; 4 is a flow chart of a preferred embodiment of a method for managing rights management content in accordance with the present invention; FIG. 4A is a block diagram showing the structure of a rights label issued by the method of FIG. 4; A block diagram of a preferred embodiment of a system and method for managing rights management content in accordance with the present invention;

第6A圖及第6B圖係依據本發明用以許可權限管理數 位内容之方法之較佳實施例之流程圖; 第7圖係顯示依據本發明實施例中由DRM伺服器核發 憑證給使用者以允許使用者執行離線發行之方塊圖; 第8圖係顯示依據本發明實施例中第7圖的憑證與允許 發行的使用者藉此執行内容離線發行之發行者許可證之方 塊圖; 第 9圖係顯示依據本發明實施例中由發行使用者獲得 S' 47 1362872 第8圖之發行許可證之執行步驟之流程圖; 第1 0圖係顯示依據本發明實施例中由發行使用者應用 第9圖之獲得的發行許可證之執行步驟,以執行對應内容 之流程圖; 第11圖係顯示信賴型系統之範例之實施架構之方塊 圖;6A and 6B are flowcharts of a preferred embodiment of a method for permitting rights management of digital content in accordance with the present invention; FIG. 7 is a diagram showing a certificate issued by a DRM server to a user in accordance with an embodiment of the present invention. A block diagram allowing the user to perform offline issuance; FIG. 8 is a block diagram showing the certificate of the seventh figure in accordance with an embodiment of the present invention and the issuer license for allowing the user to perform the offline distribution of the content; A flowchart showing the execution steps of the issuance license of S' 47 1362872 Figure 8 by the issuing user in accordance with an embodiment of the present invention; FIG. 10 shows the application by the issuing user in accordance with an embodiment of the present invention. The execution steps of the distribution license obtained by the figure to execute the corresponding content flow chart; FIG. 11 is a block diagram showing the implementation structure of the example of the trust type system;

第1 2圖係顯示複數個DRM伺服器可存在於本發明架構 中之方塊圖,其中各(輸入)DRM系統係由另一(登記)伺服 器核發相同登記憑證登記或子登記至架構中; 第1 3圖係顯示第1 2圖之登記憑證與呈現於輸入DRM 伺服器至登記DRM伺服器之至少部分例子之擔保憑證之 方塊圖;及 第14圖及第15圖係顯示由第13圖及第14圖之登記及 輸入DRM伺服器,以登記(第14圖)或子登記(第15圖)輸 入的DRM伺服器之執行關鍵步驟之流程圖。 【元件代表符號簡單說明】Figure 12 is a block diagram showing that a plurality of DRM servers may be present in the architecture of the present invention, wherein each (input) DRM system is issued by another (registered) server to register or sub-register the same registration credentials into the architecture; Figure 13 is a block diagram showing the registration voucher of Figure 12 and the security voucher presented in at least some examples of the input DRM server to the registration DRM server; and Figures 14 and 15 are shown in Figure 13 And the flowchart of the registration and inputting of the DRM server in Fig. 14, the key steps of the execution of the DRM server input by registering (Fig. 14) or sub-registration (Fig. 15). [Simplified description of component symbol]

10 DRM系統 10a 伺服器物件 10b 伺服器物件 12 (KD(CONTENT)) 13 内容封包 14 通訊網路/匯流排 16 許可證 18 信賴的元件 48 £ 資料庫 時脈 電腦環境 電腦 電腦裝置 電腦裝置 物件 物件 φ 電腦裝置 處理單元 系統匯流排 系統記憶體10 DRM system 10a Server object 10b Server object 12 (KD (CONTENT)) 13 Content packet 14 Communication network / bus 16 License 18 Trusted component 48 £ Library clock computer environment Computer computer device Computer device object object φ Computer device processing unit system bus system memory

ROMROM

RAMRAM

BIOS 作業系統 應用程式 ® 其他程式模組 程式資料 非可移除非揮發性記憶體介面 硬碟裝置 作業系統 應用程式 其他程式模組BIOS Operating System Application ® Other Program Module Program Data Non-Removable Non-Volatile Memory Interface Hard Disk Device Operating System Application Other Program Module

49 S 程式資料 可移除非揮發性記憶體介面 磁碟裝置 可疑除非揮發性磁碟 光碟裝置 可疑除非揮發性光碟 使用者輸入介面 滑鼠 · 鍵盤 網路介面 區域網路 數據機 廣域網路 遠端電腦 記憶體儲存裝置 圖形介面 GPU · 遠端應用程式 影像記憶體 影像介面 螢幕 輸出周邊介面 印表機 制口八49 S program data removable non-volatile memory interface disk device suspected unless volatile disk device is suspected unless volatile disk user input interface mouse keyboard network interface area network data machine wide area network remote computer Memory storage device graphic interface GPU · Remote application image memory image interface screen output peripheral interface printing mechanism port eight

S 50 客戶端裝置 内容預備應用程式 加密的數位内容S 50 client device content preparation application encrypted digital content

DRM客戶端API 簽發的權限標籤 權限管理數位内容 未加密的數位内容 DRM伺服器 通訊網路 離線發行憑證 發行許可證 鏈 登記/子登記憑證 憑證鏈 擔保憑證 憑據DRM Client API Issued Permissions Tab Rights Management Digital Content Unencrypted Digital Content DRM Server Communication Network Offline Release Document Release License Chain Registration/Sub-Registry Document Credential Chain Guarantee Document Credential

S 51S 51

Claims (1)

1362872 * 第作叫^y號專利案丨扣年〖丨月修正 十、:’ ¥專利範圍τ::—Γ ::: 1 . 一種結合具有複數個執行DRM功能的DRM伺服器的 數位權限管理(Digital Rights Management, DRM)系統 之方法,該方法用於欲由一登記DRM-R伺服器登記至 系統中之一輸入 DRM-E伺服器,使得該輸入DRM-E 伺服器於該系統中受到信賴,該方法包含以下步驟: 該 DRM-E伺服器獲得一公開/私密金鑰對(PU-E, PR-E),用以辨識該DRM系統中的此DRM-E伺服器; 該DRM-E伺服器獲得本身之一提供識別; 該DRM-E伺服器傳送一登記要求至該DRM-R伺 服器,該要求包含該提供識別及(PU-E); 該DRM-R伺服器驗證該提供識別; 若該要求將被認可,該DRM-R伺服器為該DRM-E 伺服器產生一數位登記憑證,以登記此DRM-E伺服器 至該DRM系統中; 該DRM-R伺服器傳回該產生的登記憑證至該要 的DRM-E伺服器;及 目前登記的DRM-E伺服器儲存該傳回的登記憑證 至一適當位置以供將來使用,具有該登記憑證的 DRM-E伺服器可使用其以核發DRM系統中的DRM文 件,可使用以核發DRM文件的登記憑證係至少部分依 據(PU-E)。 2.如申請專利範圍第1項所述之方法,其中該DRM-R伺 52 1362872 f 服器沒有既有基準以信賴該DRM-E伺服器,該方法包 含以下步驟: 該DRM-E伺服器獲得本身之一提供識別,其包含 來自想要為此DRM-E伺服器擔保者之一擔保憑證,該 擔保憑證中併入一公開金鑰(PU_V)與一對應私密金鑰 (PR-V);1362872 * The first call of the ^y patent case deduction year 〖丨月修正十:: '¥ patent scope τ::—Γ ::: 1. A digital rights management combined with a plurality of DRM servers performing DRM functions (Digital Rights Management, DRM) system method for registering to a DRM-E server in a system by a registered DRM-R server, such that the input DRM-E server is subjected to the system By way of confidence, the method comprises the following steps: The DRM-E server obtains a public/private key pair (PU-E, PR-E) for identifying the DRM-E server in the DRM system; The E server obtains identification by itself; the DRM-E server transmits a registration request to the DRM-R server, the request includes the provision identification and (PU-E); the DRM-R server verifies the provision Identifying; if the request is to be approved, the DRM-R server generates a digital registration voucher for the DRM-E server to register the DRM-E server to the DRM system; the DRM-R server returns The generated registration certificate to the desired DRM-E server; and the currently registered DRM-E server Depositing the returned registration voucher to an appropriate location for future use, the DRM-E server having the registration voucher can use it to issue a DRM file in the DRM system, and the registration voucher that can be used to issue the DRM file is at least partially According to (PU-E). 2. The method of claim 1, wherein the DRM-R servo 52 1362872 f server does not have an existing reference to trust the DRM-E server, the method comprising the following steps: the DRM-E server One of the acquisitions provides identification, which includes a guarantee certificate from one of the guarantors of the DRM-E server that incorporates a public key (PU_V) and a corresponding private key (PR-V). ; 該DRM-E伺服器使用(PU_E)及(pR_v)以設定所有 權標記,以顯示該DRM-E伺服器擁有該擔保憑證; 該DRM-E伺服器傳送一登記要求至該dRM,R伺 服器,該要求包含該擔保憑證、(PU_E)及該所有權標記; 該DRM-R伺服器驗證該擔保憑證;The DRM-E server uses (PU_E) and (pR_v) to set the ownership token to indicate that the DRM-E server owns the guarantee certificate; the DRM-E server transmits a registration request to the dRM, R server, The request includes the guarantee certificate, (PU_E) and the ownership mark; the DRM-R server verifies the guarantee certificate; 該DRM-R伺服器證實該所有權標記;及 若該要求將被認可,該DRM-R伺服器為該DRM-E 伺服器產生一數位登記憑證,以登記此DRM-E伺服器 至該DRM系統中’該產生的登記憑證係至少部分依據 該擔保憑證與(PU-E)。 如申請專利範圍第2項所述之方法,包含該DRM-E伺 服器自由該DRM-R伺服器信賴且依靠之一獨立憑證核 發代理者獲仔該擔保憑證,以執行此擔保。 如申請專利範圍第2項所述之方法,包含該DRM-E伺 服器獲得一 X.509擔保憑證。 如申請專利範圍第2項所述之方法,包含以下步驟: 該DRM-E伺服器獲得由該擔保者所簽發之擔保憑 53 1362872 / 證且該擔保憑證係伴隨著導向一已知根(root)的一憑 證鏈,以達到驗證目的;及 該DRM-R伺服器依據其上該擔保者之簽章及該憑 4a鍵驗§£該擔保憑證’以建立該DRM-E词服器已擔保 者。 6.如申請專利範圍第2項所述之方法’包含以下步驟:The DRM-R server validates the ownership token; and if the request is to be accepted, the DRM-R server generates a digital registration certificate for the DRM-E server to register the DRM-E server to the DRM system The resulting registration certificate is based at least in part on the security certificate and (PU-E). The method of claim 2, wherein the DRM-E server is free to rely on the DRM-R server and relies on an independent credential issuing agent to obtain the warranty voucher to perform the guarantee. The method of claim 2, comprising the DRM-E server obtaining an X.509 warranty certificate. The method of claim 2, comprising the steps of: the DRM-E server obtaining a guarantee issued by the guarantor with a security certificate of 53 1362872 / and the guarantee certificate is accompanied by a known root (root) a voucher chain for verification purposes; and the DRM-R server is secured by the signature of the guarantor and the verification of the vouchers by the 4a key to establish the DRM-E word service By. 6. The method of claim 2, wherein the method comprises the following steps: 該DRM-E伺服器執行下列其中之一者:使用(pR V) 加密(PU-E)以產生(PR_V(PU-E))作為該所有權標記,或 以(PR-V)簽署(PU-E)以產生(PU-E)S(PR-V)作為該所有 權標記;及The DRM-E server performs one of the following: using (pR V) encryption (PU-E) to generate (PR_V(PU-E)) as the ownership token or (PR-V) signature (PU- E) generating (PU-E)S (PR-V) as the ownership mark; 該DRM-R伺服器藉由應用來自該要求之(pu_v)以 驗證該所有權標記,以解密(PU-E)或驗證簽章,以證實 該DRM-E伺服器擁有(PR_V)並因此擁有該擔保憑證。 如申請專利範圍第2項所述之方法,包含以下步驟:該 DRM-R伺服器產生該登記憑證以包含(pu_E)作為該 DRM-E伺服器之一識別器’產生辨識標記以辨識該擔 保憑證,及依據該DRM-R伺服器之一私密金鑰產生一 簽章,藉此該登記憑證中的擔保憑證的辨識標記之作用 如同連接該擔保憑證之一橋樑,及顯示該DRMR伺服 器係#賴與依靠該擔保者以為該DRM_E伺服器擔保。 如申請專利範圍第7項所述之方法,包含以下步驟:該 DRM-R伺服器產生該登記憑證,以另包含該drm r伺 服器之一公開金鑰作為其一識別器。 54 1362872 I 替換頁 9. 如申請專利範圍第7項所述之方法,包含以下步驟:該 DRM-R伺服器產生該登記憑證,以另包含指示該登記 憑證有效之一範圍的驗證範圍資訊。 10. 如申請專利範圍第1項所述之方法,其中該DRM-R伺 服器具有一既有基準,用以信賴該DRM-E伺服器,該 方法包含以下步驟: 該DRM-E伺服器獲得本身之一提供識別,其包含 由該DRM-R伺服器辨識及預期認可的憑據; 該DRM-E伺服器傳送一登記要求至該DRM-R伺 服器,該要求包含該憑據與(PU-E); 該DRM-R伺服器驗證該憑據;及 若該要求將被認可,該DRM-R伺服器為該DRM-E 伺服器產生一數位登記憑證,以登記此DRM-E伺服器 至該DRM系統中,該產生的登記憑證係至少部分依據 該憑據與(PU-E)。 1 1 .如申請專利範圍第1 0項所述之方法,包含以下步驟: 該DRM-E伺服器獲得選擇自含有一網路ID或一網域 ID之一族群之憑據及由一第三者核發的憑據。 12.如申請專利範圍第10項所述之方法,包含以下步驟: 該DRM-R伺服器產生該登記憑證以包含(PU-E)作為該 DRM-E伺服器之一識別器,產生辨識標記以識別該憑 據,及依據該DRM-R伺服器之一私密金鑰產生一簽章。 1 3 .如申請專利範圍第1 2項所述之方法,包含以下步驟:The DRM-R server verifies the ownership token by applying (pu_v) from the request to decrypt (PU-E) or verify the signature to verify that the DRM-E server owns (PR_V) and thus owns the Guarantee certificate. The method of claim 2, comprising the steps of: the DRM-R server generating the registration voucher to include (pu_E) as one of the DRM-E servers identifiers to generate an identification mark to identify the guarantee And generating a signature according to the private key of the DRM-R server, whereby the identification mark of the security certificate in the registration certificate acts as a bridge connecting the one of the guarantee certificates, and displaying the DRMR server system #赖与靠 The guarantor believes that the DRM_E server is guaranteed. The method of claim 7, comprising the step of: the DRM-R server generating the registration voucher to additionally include one of the drm r servos as one of the identifiers. 54 1362872 I Replacement page 9. The method of claim 7, comprising the step of: the DRM-R server generating the registration voucher to additionally include verification range information indicating a range of validity of the registration voucher. 10. The method of claim 1, wherein the DRM-R server has an existing reference for relying on the DRM-E server, the method comprising the steps of: obtaining the DRM-E server One of itself provides an identification containing credentials recognized and expected by the DRM-R server; the DRM-E server transmits a registration request to the DRM-R server, the request including the credentials and (PU-E The DRM-R server verifies the credential; and if the request is to be accepted, the DRM-R server generates a digital registration credential for the DRM-E server to register the DRM-E server to the DRM In the system, the generated registration voucher is based at least in part on the credential and (PU-E). 1 1. The method of claim 10, comprising the steps of: the DRM-E server obtaining a credential selected from a group containing a network ID or a domain ID and by a third party Credentials issued. 12. The method of claim 10, comprising the steps of: the DRM-R server generating the registration voucher to include (PU-E) as one of the DRM-E servers identifiers, generating an identification tag To identify the credential and generate a signature based on the private key of one of the DRM-R servers. 1 3. The method of claim 12, comprising the following steps: 55 1362872 t55 1362872 t 年月日修正替 mJ 該DRM-R伺服器產生該登記憑證,以另包含該DRM-R 伺服器之一公開金鑰作為其識別器。 14. 如t請專利範圍第12項所述之方法,包含以下步驟: 該DRM-R伺服器產生該登記憑證,以另包含指示該登 記憑證有效之一範圍的驗證範圍資訊。 15. 如申請專利範圍第1項所述之方法,包含以下步驟:該 DRM-R伺服器透過執行該DRM-E伺服器與(或)其操 作者之一背景檢查以決定是否證實該要求、決定該 DRM-E伺服器與(或)其一部分是否目前存在、及(或) 決定該 DRM-E伺服器是否於一取消清單或觀察清單 上。 1 6.如申請專利範圍第1項所述之方法,包含以下步驟:該 DRM-R伺服器產生該登記憑證以包含(PU-E)作為該 DRM-E伺服器之一識別器,及依據該DRM-R伺服器之 一私密金鑰產生一簽章。 1 7.如申請專利範圍第1 6項所述之方法,包含以下步驟: 該DRM-R伺服器產生該登記憑證,以另包含該DRM-R 伺服器之一公開金鑰作為其識別器。 1 8 ·如申請專利範圍第1 6項所述之方法,包含以下步驟: 該DRM-R伺服器產生該登記憑證,以另包含指示該登 記憑證有效之一範圍的驗證範圍資訊。 1 9.如申請專利範圍第1 6項所述之方法,包含以下步驟: 該DRM-R伺服器產生該登記憑證,以另包含辨識標記 56 1362872 年月 曰修正替換頁 以辨識該提供識別。 20·如申請專利範圍第1項所述之方法,另包含以下步驟: 該DRM-R伺服器於該產生的登記憑證附上一憑證鏈, 其導回至一受信賴的最高認證者(root authority),使得 該產生的登記憑證可依據此憑證鏈驗證。 21. 如申請專利範圍第1項所述之方法,另包含以下步驟: 該DRM-E伺服器辨識取消授權清單中之至少一實 體’該至少一實體具有授權以取消該DRM系統中此DRM-E 伺服器之登記, 該DRM-E伺服器傳送一登記要求至該DRM-R伺服 器,該要求包含該提供識別、(PU_E)及該取消授權清單, 及 若該要求被認可’該DRM-R伺服器為該DRM-E伺 服器產生一數位登記憑證,以登記此DRM-E伺服器至該 DRM系統中’該產生的登記憑證係至少部分依據(pu_E) 與該取消授權清單》 22. 如申請專利範圍第21項所述之方法包含以下步驟: 違DRM-E飼服器藉由其公開金鑰辨識該取消授權清單 中各實體。 23. 如申請專利範圍第21項所述之方法包含以下步驟: 該DRM-R飼服器產生該登記憑證以包含(pu E)作為該 DRM-E伺服窃之一識別器,產生來自該要求之該取消 授權清單’及基於該DRM-R伺服器之一私密金鑰產生The year, month, and day corrections for the mJ The DRM-R server generates the registration voucher to additionally include one of the DRM-R servers as the identifier. 14. The method of claim 12, comprising the step of: the DRM-R server generating the registration voucher to additionally include verification range information indicating a range of validity of the registration voucher. 15. The method of claim 1, comprising the steps of: the DRM-R server performing a background check by one of the DRM-E servers and/or its operator to determine whether to verify the request, It is determined whether the DRM-E server and/or a portion thereof currently exists, and/or whether the DRM-E server is on a cancellation list or watch list. The method of claim 1, comprising the steps of: the DRM-R server generating the registration certificate to include (PU-E) as one of the DRM-E server identifiers, and A private key of one of the DRM-R servers generates a signature. 1 7. The method of claim 16, wherein the method comprises the steps of: the DRM-R server generating the registration voucher to additionally include one of the DRM-R servers as its identifier. The method of claim 16, wherein the method includes the following steps: The DRM-R server generates the registration voucher to additionally include verification range information indicating a range of validity of the registration voucher. 1 9. The method of claim 16, wherein the method comprises the steps of: the DRM-R server generating the registration voucher to additionally include an identification mark 56 1362872 曰 correction replacement page to identify the provision identification. 20. The method of claim 1, further comprising the steps of: the DRM-R server attaching a voucher chain to the generated registration voucher, which is returned to a trusted highest authenticator (root Authority), such that the generated registration voucher can be verified according to the voucher chain. 21. The method of claim 1, further comprising the steps of: the DRM-E server identifying at least one entity in the deauthorization list 'the at least one entity having an authorization to cancel the DRM in the DRM system- E server registration, the DRM-E server transmits a registration request to the DRM-R server, the request includes the provision identification, (PU_E) and the cancellation authorization list, and if the request is approved 'the DRM- The R server generates a digital registration voucher for the DRM-E server to register the DRM-E server into the DRM system. The resulting registration voucher is based at least in part on (pu_E) and the deauthorization list. The method of claim 21 includes the following steps: The DRM-E feeding device identifies each entity in the cancellation authorization list by its public key. 23. The method of claim 21, comprising the steps of: generating, by the DRM-R feeder, the registration voucher to include (pu E) as one of the DRM-E servo theft identifiers, resulting from the request The deauthorization list' and the private key generation based on one of the DRM-R servers 57 1362872 :.〇〇. 11. 1Ί5- 年月曰修正替換頁 一簽章。 24. 如申請專利範圍第1項所述之方法,包含以下步驟:該 DRM-R伺服器產生一 XrML登記憑證》57 1362872 :.〇〇. 11. 1Ί5-年月曰曰Revision replacement page One signature. 24. The method of claim 1, comprising the steps of: the DRM-R server generating an XrML registration certificate 25. —種結合複數具有執行DRM功能之DRM伺服器之一 數位權限管理(DRM)系統之方法,該方法用於一輸入 DRM-E伺服器,以藉由一登記DRM-R伺服器登記至該 系統中,使得該輸入 DRM-E伺服器受信賴於該系統 中,該方法包含以下步驟: 該 DRM-E伺服器獲得一公開/私密金鑰對(PU-E, PR-E),用以辨識該DRM系統中之此DRM-E伺服器; 該DRM-E伺服器獲得其提供識別;25. A method of combining a plurality of DRM servers having a DRM function for performing DRM functions, the method for inputting a DRM-E server for registration by a registered DRM-R server In the system, the input DRM-E server is trusted in the system, and the method comprises the following steps: the DRM-E server obtains a public/private key pair (PU-E, PR-E), To identify the DRM-E server in the DRM system; the DRM-E server obtains its identification; 該DRM-E伺服器傳送一登記要求至該DRM-R伺 服器,該要求包含該提供識別及(PU-E),該DRM-R伺 服器驗證該提供識別,若該要求將被認可,為該DRM-E 伺服器產生一數位登記憑證,以登記此DRM-E伺服器 至該DRM系統中,且傳回該產生的登記憑證至該要求 的DRM-E伺服器;及 目前登記的DRM-E伺服器儲存該傳回的登記憑證 於一適當位置以供將來使用,具有該登記憑證之 DRM-E伺服器可使用其以核發該DRM系統中之DRM 文件,可使用以核發DRM文件的登記憑證係至少部分 依據(PU-E)。 26. 如申請專利範圍第 25項所述之方法,其中該 DRM-R 58 1362872 η Tmmm\ 伺服器沒有用以信賴該DRM-E伺服器之既有基準,該 方法包含以下步驟: 該DRM-E伺服器獲得其一提供識別,其包含來自 想要為此DRM-E伺服器擔保者之一擔保憑證,該擔保 憑證於其中併入一公開金鑰(PU-V)與一對應私密金鑰 (PR-V);The DRM-E server transmits a registration request to the DRM-R server, the request including the provision identification and (PU-E), the DRM-R server verifies the provision identification, and if the request is to be recognized, The DRM-E server generates a digital registration voucher to register the DRM-E server into the DRM system, and returns the generated registration voucher to the requested DRM-E server; and the currently registered DRM- The E server stores the returned registration voucher in an appropriate location for future use, and the DRM-E server having the registration voucher can use the DRM-E server to issue the DRM file in the DRM system, which can be used to register the DRM file. The voucher is based at least in part on (PU-E). 26. The method of claim 25, wherein the DRM-R 58 1362872 η Tmmm\ server does not have an existing reference for relying on the DRM-E server, the method comprising the steps of: the DRM- The E server obtains one of the provisioning identities from the vouch for the guarantor of the DRM-E server, which incorporates a public key (PU-V) and a corresponding private key (PR-V); 該DRM-E伺服器使用(PU-E)與(PR-V)以設定所有 權標記,以顯示該DRM-E伺服器擁有該擔保憑證; 該DRM-E伺服器傳送一登記要求至該DRM-R伺 服器,該要求包含該擔保憑證、(PU-E)及該所.有權標 記,該DRM-R伺服器驗證該擔保憑證,確認該所有權 標記;及若該要求將被認可,為該DRM-E伺服器產生 一數位登記憑證,以登記此 DRM-E伺服器至該 DRM 系統中,該產生的登記憑證係基於至少部分依據該擔保 憑證與(PU-E)。The DRM-E server uses (PU-E) and (PR-V) to set the ownership token to indicate that the DRM-E server owns the warranty certificate; the DRM-E server transmits a registration request to the DRM- R server, the request includes the guarantee certificate, (PU-E) and the right of the authority, the DRM-R server verifies the guarantee certificate, confirms the ownership mark; and if the request is to be recognized, The DRM-E server generates a digital registration voucher to register the DRM-E server into the DRM system, the generated registration voucher being based at least in part on the security voucher and (PU-E). 27. 如申請專利範圍第26項所述之方法,包含以下步驟: 該DRM-E伺服器自由DRM-R伺服器信賴且依靠之一 獨立憑證核發代理者獲得該擔保憑證,以執行此擔保。 28. 如申請專利範圍第26項所述之方法,包含以下步驟: 該DRM-E伺服器獲得一 X.509擔保憑證。 2 9 ·如申請專利範圍第2 6項所述之方法,包含以下步驟: 該DRM-E伺服器獲得由該擔保者所簽發之擔保憑 證,其伴隨著導向一已知根的一憑證鏈,以達驗證目 59 1362872 的;及 該DRM-R伺服器依據其上該擔保者之簽章及該憑 證鏈驗證該擔保憑證,以建立該DRM-E伺服器已擔保 者。27. The method of claim 26, comprising the steps of: the DRM-E server free DRM-R server trusted and relying on one of the independent credential issuing agents to obtain the warranty voucher to perform the guarantee. 28. The method of claim 26, comprising the steps of: the DRM-E server obtaining an X.509 warranty certificate. 2 9 · The method of claim 26, comprising the steps of: the DRM-E server obtaining a security certificate issued by the guarantor, accompanied by a voucher chain leading to a known root, And the DRM-R server verifies the guarantee certificate according to the signature of the guarantor and the certificate chain to establish the guarantor of the DRM-E server. 30·如申請專利範圍第26項所述之方法,包含以下步驟: 該DRM-E伺服器執行下列之一者:使用(PR_V)以 加密(PU-E)以產生(pr-v(PU-E))作為該所有權標記,或 以(PR-V)簽署(PU-E)以產生(PU-E)S(PR-V)作為該所有 權標記;及 該DRM-R伺服器藉由應用來自該要求之(pu_v)以 驗證該所有權標記’以解密(pu_E)或驗證該簽章,以確 認該DRM-E伺服器擁有(PR_V)及因此擁有該擔保憑 證。30. The method of claim 26, comprising the steps of: the DRM-E server performing one of: using (PR_V) to encrypt (PU-E) to generate (pr-v (PU- E)) as the ownership mark, or (PR-V) sign (PU-E) to generate (PU-E)S (PR-V) as the ownership mark; and the DRM-R server is used by the application The request (pu_v) to verify the ownership token 'to decrypt (pu_E) or verify the signature to confirm that the DRM-E server owns (PR_V) and thus owns the warranty certificate. 3 1 ·如申印專利範圍第2 6項所述之方法,包含以下步驟: 該目前登記的DRM-E伺服器儲存傳回的該登記憑證, 其包含(PU-E)作為該drm-e伺服器之一識別器,儲存 辨識標記以辨識該擔保憑證,及依據該DRM-R伺服器 之一私密金输儲存一簽章,藉此該登記憑證中的擔保憑 證的辨識標記之作用如同連接該擔保憑證之一橋樑,及 顯示該DRM-R伺服器係信賴與依靠該擔保纟以為該 DRM-E伺服器擔保。 32·如申請專利範圍第31項所述之方法,包含以下步驟: 60 1362872 JOQ, —— .牟月tf修正替換頁丨 該目前登記的DRM-E伺服器儲存該傳回的登記憑證, 其另包含該DRM-R伺服器之一公開金鑰作為其識別 器。 33. 如申請專利範圍第31項所述之方法,包含以下步驟: 該目前登記的DRM-E伺服器儲存該傳回的登記憑證, 其另包含驗證範圍資訊,指示該登記憑證有效之一範 圍。 34. 如申請專利範圍第 25項所述之方法,其中該 DRM-R 伺服器具有一既有基準以信賴該DRM-E伺服器,該方 法包含以下步驟: 該DRM-E伺服器獲得其一提供識別,其包含可被 DRM-R伺服器辨識且預期認可的憑據; 該DRM-E伺服器傳送一登記要求至該DRM-R伺 服器,該要求包含該憑據與(PU-E),該DRM-R伺服器 驗證該憑據,及若該要求將被認可,為該DRM-E伺服 器產生一數位登記憑證,以登記此DRM-E伺服器至該 DRM系統中,該產生的登記憑證係至少部分依據該憑 據及(PU-E)。 35. 如申請專利範圍第34項所述之方法,包含以下步驟: 該DRM-E伺服器獲得選自一群組之憑據,該群組包含 一網路ID或一網域ID,及一第三者核發之憑據。 36. 如申請專利範圍第34項所述之方法,包含以下步驟: 該目前登記的DRM-E伺服器儲存傳回的登記憑證,其3 1 · The method of claim 26, comprising the following steps: the currently registered DRM-E server stores the returned registration certificate, which includes (PU-E) as the drm-e One of the identifiers of the server, storing the identification mark to identify the security certificate, and storing a signature according to one of the DRM-R servers, whereby the identification mark of the security certificate in the registration certificate acts as a connection One of the guarantee vouchers, and shows that the DRM-R server is trusted and relied on the guarantee to guarantee the DRM-E server. 32. The method of claim 31, comprising the steps of: 60 1362872 JOQ, —— . 牟 t tf correction replacement page 丨 the currently registered DRM-E server stores the returned registration certificate, Also included is one of the DRM-R servers that exposes the key as its identifier. 33. The method of claim 31, comprising the steps of: the currently registered DRM-E server storing the returned registration voucher, further comprising verification scope information indicating a valid range of the registration voucher . 34. The method of claim 25, wherein the DRM-R server has an existing reference to trust the DRM-E server, the method comprising the steps of: the DRM-E server obtaining one of Providing an identification comprising credentials that are recognized by the DRM-R server and expected to be recognized; the DRM-E server transmitting a registration request to the DRM-R server, the request including the credential and (PU-E), The DRM-R server verifies the credentials, and if the request is to be approved, generates a digital registration voucher for the DRM-E server to register the DRM-E server into the DRM system, the generated registration voucher Based at least in part on the credentials and (PU-E). 35. The method of claim 34, comprising the steps of: the DRM-E server obtaining a credential selected from a group, the group comprising a network ID or a domain ID, and a first The credentials issued by the three. 36. The method of claim 34, comprising the steps of: the currently registered DRM-E server storing the returned registration voucher, 61 1362872 _ 巧·兄· 1#正替換頁 包含(PU-E)作為該DRM-E伺服器之一識別器,儲存辨 識該憑據之辨識標記,及依據該DRM-R伺服器之一私 密金錄儲存一簽章。 37. 如申請專利範圍第36項所述之方法,包含以下步驟: 該目前登記的DRM-E伺服器儲存該傳回的登記憑證, 其另包含該 DRM-R伺服器之一公開金錄作為其識別 器。 38. 如申請專利範圍第36項所述之方法,包含以下步驟: 該目前登記的DRM-E伺服器儲存該傳回的登記憑證, 其另包含驗證範圍資訊,指示該登記憑證有效之一範 圍。 39. 如申請專利範圍第25項所述之方法,包含以下步驟: 該目前登記的DRM-E伺服器儲存該傳回的登記憑證, 其包含作為該DRM-E伺服器之一識別器之(PU-E)及依 據該DRM-R伺服器之一私密金鑰儲存一簽章。 40. 如申請專利範圍第39項所述之方法,包含以下步驟: 該目前登記的DRM-E伺服器儲存該傳回的登記憑證, 其另包含作為其識別器之 DRM-R伺服器之一公開金 鑰。 4 1 .如申請專利範圍第3 9項所述之方法,包含以下步驟: 該目前登記的DRM-E伺服器儲存該傳回的登記憑證, 其另包含驗證範圍資訊,指示該登記憑證有效之一範 圍。61 1362872 _ Qiao· brother · 1# positive replacement page contains (PU-E) as one of the DRM-E server identifiers, stores the identification mark identifying the credential, and according to one of the DRM-R servers Record a signature. 37. The method of claim 36, comprising the steps of: the currently registered DRM-E server storing the returned registration certificate, which additionally includes one of the DRM-R servers as a public record Its identifier. 38. The method of claim 36, comprising the steps of: the currently registered DRM-E server storing the returned registration voucher, further comprising verification scope information indicating a valid range of the registration voucher . 39. The method of claim 25, comprising the steps of: the currently registered DRM-E server storing the returned registration voucher comprising one of the DRM-E servers as an identifier ( PU-E) and a signature is stored according to the private key of one of the DRM-R servers. 40. The method of claim 39, comprising the steps of: the currently registered DRM-E server storing the returned registration certificate, which additionally includes one of the DRM-R servers as its identifier Public key. 4 1. The method of claim 39, comprising the steps of: the currently registered DRM-E server storing the returned registration voucher, further comprising verification scope information indicating that the registration voucher is valid A range. 62 1362872 42. 如申請專利範圍第39項所述之方法,包含以下步驟: 該目前登記的DRM-E伺服器儲存該傳回的登記憑證, 其另包含辨識標記,以辨識該提出識別。 43. 如申請專利範圍第25項所述之方法,包含以下步驟: 該目前登記的DRM-E伺服器儲存該傳回的登記憑證, 其包含導回至一受信賴的最高認證者之一憑證鏈,使得 該產生的登記憑證可依據此憑證鏈驗證。62 1362872 42. The method of claim 39, comprising the steps of: the currently registered DRM-E server storing the returned registration voucher, further comprising an identification tag to identify the proposed identification. 43. The method of claim 25, comprising the steps of: the currently registered DRM-E server storing the returned registration voucher containing a voucher for returning to one of the trusted top certifiers The chain enables the generated registration voucher to be verified according to the voucher chain. 4 4.如申請專利範圍第25項所述之方法,另包含以下步驟: 該 DRM-E伺服器辨識一取消授權清單中之至少一 實體,該至少一實體具有授權以取消該 DRM系統中此 DRM-E伺服器之登記, 該DRM-E伺服器傳送一登記要求至該DRM-R伺服 器,該要求包含該提供識別、(PU-E)及該取消授權清單, 及4. The method of claim 25, further comprising the steps of: the DRM-E server identifying at least one entity in a deauthorization list, the at least one entity having an authorization to cancel the DRM system Registration of the DRM-E server, the DRM-E server transmitting a registration request to the DRM-R server, the request including the provision identification, (PU-E) and the cancellation authorization list, and 若該要求被認可,該DRM-R伺服器為該DRM-E伺 服器產生一數位登記憑證,以登記此 DRM-E伺服器至該 DRM系統中,該產生的登記憑證係基於至少(PU-E)與該取 消授權清單。 4 5 ·如申請專利範圍第4 4項所述之方法,包含以下步驟: 該DRM-E伺服器藉由其公開金鑰辨識於該取消授權清 單中之各實體。 4 6.如申請專利範圍第4 4項所述之方法,包含以下步驟: 該目前登記的DRM-E伺服器儲存該傳回的登記憑證, 63 1362872 ΒΟΓΠΓΤΒ-年月日修正替換頁 其包含(PU-E)作為該DRM-E伺服器之一識別器、儲存 來自該要求之取消授權清單及依據該DRM-R伺服器之 一私密金錄儲存一簽章。 47.如申請專利範圍第25項所述之方法,包含該目前登記 的 DRM-E伺服器儲存該傳回的登記憑證,其儲存一 XrML登記憑證。If the request is approved, the DRM-R server generates a digital registration voucher for the DRM-E server to register the DRM-E server into the DRM system, and the generated registration voucher is based on at least (PU- E) and the list of deauthorizations. 4 5. The method of claim 4, comprising the steps of: the DRM-E server identifying the entities in the deauthorization list by its public key. 4 6. The method of claim 4, comprising the steps of: the currently registered DRM-E server storing the returned registration voucher, 63 1362872 ΒΟΓΠΓΤΒ-year and day correction replacement page containing ( PU-E) acts as one of the DRM-E server identifiers, stores the deauthorization list from the request, and stores a signature according to one of the DRM-R servers. 47. The method of claim 25, comprising the currently registered DRM-E server storing the returned registration voucher, which stores an XrML registration voucher. 4 8. —種結合複數個具有執行DRM功能之DRM伺服器之 一數位權限管理(DRM)系統之方法,該方法用於一輸入 DRM-E伺服器以藉由一登記DRM-R伺服器登記入該系 統中,使得該輸入DRM-E伺服器受信賴於該系統中, 該方法包含以下步驟: 該DRM-R伺服器接收來自該DRM-E伺服器之一 登記要求,其包含一提供識別與DRM-E伺服器之一公 開金鑰(PU-E),用以辨識該DRM系統中此DRM-E伺服 〇〇 · 益 ,4 8. A method of combining a plurality of digital rights management (DRM) systems having a DRM server that performs DRM functions, the method for inputting a DRM-E server for registration by a registered DRM-R server Into the system, the input DRM-E server is trusted in the system, the method comprising the following steps: the DRM-R server receives a registration request from the DRM-E server, which includes a provision identification And a public key (PU-E) with one of the DRM-E servers for identifying the DRM-E servo in the DRM system, 該DRM-R伺服器驗證該提出識別; 若該要求將被認可,該DRM-R伺服器為該DRM-E 伺服器產生一數位登記憑證,以登記此DRM-E伺服器 至該DRM系統中;及 該DRM-R伺服器傳回該產生的登記憑證至要求的 DRM-E伺服器,該目前登記的DRM-E伺服器儲存傳回 的登記憑證於一適當位置,以供將來使用,具有該登記 憑證之DRM-E伺服器可使用其以核發該DRM系統中 64 1362872 ,維替換頁 之drm文件,可使用以核發DRM文件的登記憑證係 至少部分依據(PU-E)。 49.如申凊專利範圍第48項所述之方法,其中該DRMR 伺服器沒有既有基準用以信賴該DRM E伺服器,該方 法包含以下步驟: 該DRM-R伺服器自包含(pu_E)及一提供識別的該 DRM-E伺服器接枚-登記要求,該提供識別包含來自 想要為此DRM-E伺服器擔保者之一擔保憑證,該擔保 憑證中併入一公開金鑰(pu_v)與一對應私密金鑰 (PR-V),該DRM-E伺服器已使用(pu_E)與(pR V)以設 定所有權標記,以顯示該DRM_E伺服器擁有該擔保憑 證’該登記要求另包含該所有權標記; 該DRM-R伺服器驗證該擔保憑證; 該DRM-R伺服器驗證該所有權標記;及 若該要求將被認可,該DRM-R伺服器為該DRM-E 飼服器產生一數位登記憑證,以登記此D R Μ - E词服器 至該DRM系統中’該產生的登記憑證係至少部分依據 該擔保憑證與(PU-E)。 50·如申請專利範圍第49項所述之方法’包含以下步驟: 該DRM-R伺服器自該DRM-E伺服器接收一登記要 求’該DRM-R伺服器包含一擔保憑證,其來自被該 DRM-R伺服器信賴與依靠以執行此擔保之一獨立憑證 核發代理者。The DRM-R server verifies the proposed identification; if the request is to be accepted, the DRM-R server generates a digital registration certificate for the DRM-E server to register the DRM-E server to the DRM system And the DRM-R server returns the generated registration voucher to the required DRM-E server, and the currently registered DRM-E server stores the returned registration voucher in an appropriate location for future use, The DRM-E server of the registration voucher can use it to issue a 64 mm file of the DRM system in the DRM system, and the registration voucher that can be used to issue the DRM file is at least partially based on (PU-E). 49. The method of claim 48, wherein the DRMR server does not have an existing reference for relying on the DRM E server, the method comprising the steps of: the DRM-R server self-contained (pu_E) And providing the identified DRM-E server connection-registration request, the provision identification including a guarantee certificate from one of the guarantors of the DRM-E server, the public key (pu_v) With a corresponding private key (PR-V), the DRM-E server has used (pu_E) and (pR V) to set the ownership token to indicate that the DRM_E server owns the guarantee certificate. The ownership token; the DRM-R server verifies the guarantee certificate; the DRM-R server verifies the ownership token; and if the request is to be accepted, the DRM-R server generates a token for the DRM-E feeder The digital registration voucher is used to register the DR E - E word processor into the DRM system. The resulting registration voucher is based at least in part on the voucher and (PU-E). 50. The method of claim 49, wherein the method comprises the steps of: the DRM-R server receiving a registration request from the DRM-E server. The DRM-R server includes a security certificate, the The DRM-R server relies on relying on an independent credential to issue an agent to perform this warranty. 65 1362872 正刪. 5 1 · 52. 53. 54. 如申清專利範圍第49項所述之方法,包含以下步驟: 該DRM-R伺服器自包含一 χ.5〇9擔保憑證之drm-E 伺服器接收一登記要求。 如申凊專利範圍第49項所述之方法,包含以下步驟: 該DRM-R伺服器自該DRM-E伺服器接收一登記 要求,其包含由該擔保者簽發及伴隨一導向一已知根的 憑證鏈之一擔保憑證,以達到驗證的目的;及 該DRM-R伺服器依據擔保者其簽章及憑證鏈驗證 該擔保憑證,以建立該DRM-E伺服器已擔保者。 如申請專利範圍第49項所述之方法,其中該DRM-E 伺服器執行下列之一者:使用(1&gt; R - V)加密(P U - E)以產生 (PR-V(PU-E))作為該所有權標記,或以(pr_v)簽署 (PU-E)以產生(PU-E)S(PR-V)作為該所有權標記,該方 法包含以下步驟:該DRM-R伺服器應用來自該要求的 (PU-V)以驗證該所有權標記,以解密(PU-E)或驗證簽 章’以確認該DRM-E伺服器擁有(PR-ν)並因此擁有該 擔保憑證。 如申請專利範圍第49項所述之方法,包含以下步驟: 該DRM-R伺服器產生該登記憑證,以包含作為該 DRM-E伺服器之一識別器之(PU-E)、產生辨識該擔保 憑證之辨識標記 '及依據該DRM-R伺服器之一私密金 錄產生一簽章’藉此該登記憑證中擔保憑證之辨識標記 作為至該擔保憑證之.一橋樑’及顯示該DRM-R伺服器65 1362872 正 deleted. 5 1 · 52. 53. 54. The method described in claim 49 of the patent scope includes the following steps: The DRM-R server contains a dr_ of a .5〇9 warranty certificate. The E server receives a registration request. The method of claim 49, comprising the steps of: the DRM-R server receiving a registration request from the DRM-E server, the certificate is issued by the guarantor and accompanied by a guide to a known root One of the credential chains guarantees the voucher for verification purposes; and the DRM-R server verifies the voucher based on the sponsor's signature and credential chain to establish the DRM-E server guarantor. The method of claim 49, wherein the DRM-E server performs one of: using (1 &gt; R - V) encryption (PU - E) to generate (PR-V (PU-E) As the ownership token, or signed (PU-E) with (pr_v) to generate (PU-E)S(PR-V) as the ownership token, the method comprises the following steps: the DRM-R server application comes from The required (PU-V) to verify the ownership token to decrypt (PU-E) or verify the signature 'to confirm that the DRM-E server owns (PR-ν) and thus owns the warranty credentials. The method of claim 49, comprising the steps of: generating, by the DRM-R server, the registration voucher to include (PU-E) as one of the DRM-E servers identifiers, generating the identification The identification mark of the guarantee certificate 'and a signature according to the private record of the DRM-R server', whereby the identification mark of the security certificate in the registration certificate serves as a bridge to the security certificate and displays the DRM- R server 66 1362872 fW修正替換頁 信賴且依靠該擔保者以為該DRM-E伺服器擔保。 55. 如申請專利範圍第54項所述之方法,包含以下步驟: 該DRM-R伺服器產生該登記憑證,以另包含該DRM-R 伺服器之一公開金鑰作為其識別器。 56. 如申請專利範圍第54項所述之方法,包含以下步驟: 該DRM-R伺服器產生該登記憑證,以另包含驗證範圍 資訊,指示該登 '記憑證有效之一範圍。66 1362872 fW Correction Replacement Page Trusted and relied on the guarantor to guarantee the DRM-E server. 55. The method of claim 54, comprising the steps of: the DRM-R server generating the registration voucher to additionally include one of the DRM-R servers as its identifier. 56. The method of claim 54, wherein the method comprises the steps of: the DRM-R server generating the registration voucher to additionally include verification scope information indicating a range of validity of the enrollment voucher. 57. 如申請專利範圍第 48項所述之方法,其中該 DRM-R 伺服器具有一既有基準,用以信賴該DRM-E伺服器, 該方法包含以下步驟: 該 DRM-R伺服器自包含(PU-E)及一提供識別之 DRM-E伺服器接收一登記要求,該提供識別包含可由 該DRM-R伺服器辨識及預期認可的憑據; 該DRM-R伺服器驗證該憑據;及 若該要求將被認可,該DRM-R伺服器為該DRM-E 伺服器產生一數位登記憑證,以登記此DRM-E伺服器 至該DRM系統中,該產生的登記憑證係至少部分依據 憑據及(PU-E)。 58. 如申請專利範圍第57項所述之方法,包含以下步驟: 該 DRM-R伺服器自該 DRM-E伺服器接收一登記要 求,該DRM-E伺服器所包含之憑據係選自一群組,該 群組包含一網路ID或一網域ID及由一第三者核發之 憑據。 67 1362872 ▼為1.日1 在替換頁 59. 如申請專利範圍第57項所述之方法,包含以下步驟: 該DRM-R伺服器產生該登記憑證以包含作為該DRM-E 伺服器之一識別器之(PU-E)、產生辨識標記以辨識該憑 據、及依據該DRM-R伺服器之一私密金鑰產生一簽章。 60. 如申請專.利範圍第59項所述之方法,包含以下步驟: 該DRM-R伺服器產生該登記憑證,以另包含作為其識 別器之DRM-R伺服器之一公開金鑰。57. The method of claim 48, wherein the DRM-R server has an existing reference for relying on the DRM-E server, the method comprising the steps of: the DRM-R server Including (PU-E) and an identified DRM-E server receiving a registration request containing credentials that are identifiable and expected to be recognized by the DRM-R server; the DRM-R server authenticating the credentials; If the request is to be accepted, the DRM-R server generates a digital registration voucher for the DRM-E server to register the DRM-E server into the DRM system, the generated registration voucher being at least partially based on the credential And (PU-E). 58. The method of claim 57, comprising the steps of: the DRM-R server receiving a registration request from the DRM-E server, the credentials included in the DRM-E server being selected from the group consisting of A group containing a network ID or a domain ID and credentials issued by a third party. 67 1362872 ▼ For 1. Day 1 On Replacement page 59. The method of claim 57, comprising the steps of: the DRM-R server generating the registration voucher to be included as one of the DRM-E servers The identifier (PU-E), generates an identification tag to identify the credential, and generates a signature in accordance with the private key of one of the DRM-R servers. 60. The method of claim 59, comprising the steps of: the DRM-R server generating the registration voucher to additionally include a public key as one of the DRM-R servers of its identifier. 61. 如申請專利範圍第59項所述之方法,包含以下步驟: 該DRM-R伺服器產生該登記憑證,以另包含驗證範圍 資訊,指示該登記憑證有效期間之一範圍。61. The method of claim 59, comprising the steps of: the DRM-R server generating the registration voucher to additionally include verification scope information indicating a range of validity periods of the registration voucher. 62. 如申請專利範圍第48項所述之方法,包含以下步驟: 該DRM-R伺服器透過執行該DRM-E伺服器及(或) 其操作者上執行一背景檢查來決定是否認可該要求、決 定該DRM-E伺服器與(或)其一部分是否目前存在、 及(或)決定該DRM-E伺服器是否係於一取消清單或 觀察清單上。 63. 如申請專利範圍第48項所述之方法,包含以下步驟: 該DRM-R伺月艮器產生該登記憑證以包含作為該DRM-E 伺服器之一識別器之(PU-E),及依據該DRM-R伺服器 之一私密金錄產生一簽章。 64. 如申請專利範圍第63項所述之方法,包含以下步驟: 該DRM-R伺服器產生該登記憑證,以另包含作為其識 別器之DRM-R伺服器之一公開金鑰。 68 1362872 Τΰ〇. II. 16'-τ月日修正替換頁 65. 如申請專利範圍第63項所述之方法,包含以下步驟: 該DRM-R伺服器產生該登記憑證,以另包含驗證範圍 資訊,指示該登記憑證有效期間之一範圍。 66. 如申請專利範圍第63項所述之方法,包含以下步驟: 該DRM-R伺服器產生該登記憑證,以另包含辨識辨識 標記以辨識該提供識別。62. The method of claim 48, comprising the steps of: the DRM-R server determining whether to approve the request by performing a background check on the DRM-E server and/or its operator Determining whether the DRM-E server and/or a portion thereof currently exists, and/or determining whether the DRM-E server is on a cancellation list or watch list. 63. The method of claim 48, comprising the steps of: the DRM-R server generating the registration voucher to include (PU-E) as one of the DRM-E servers identifiers, And a signature is generated according to the private record of one of the DRM-R servers. 64. The method of claim 63, comprising the steps of: the DRM-R server generating the registration voucher to additionally include a public key as one of the DRM-R servers of its identifier. 68 1362872 Τΰ〇. II. 16'-τ月日修正 replacement page 65. The method of claim 63, comprising the steps of: the DRM-R server generating the registration certificate to additionally include a verification range Information indicating a range of validity periods of the registration voucher. 66. The method of claim 63, comprising the steps of: the DRM-R server generating the registration voucher to additionally include an identification tag to identify the offer identification. 67. 如申請專利範圍第48項所述之方法,包含以下步驟: 該DRM-R伺服器藉由使用自訂邏輯以產生該登記憑證 中至少一部分資訊,以產生該登記憑證。 68. 如申請專利範圍第48項所述之方法,包含以下步驟: 該DRM-R伺服器將該產生的登記憑證附上一憑證鏈, 其導回至一受信賴的最高認證者(root authority),使 得該產生的登記憑證可依據此憑證鏈驗證。 69. 如申請專利範圍第48項所述之方法,包含以下步驟:67. The method of claim 48, comprising the step of: generating, by the DRM-R server, at least a portion of the information in the registration voucher by using custom logic to generate the registration voucher. 68. The method of claim 48, comprising the steps of: the DRM-R server attaching the generated registration voucher to a voucher chain, which is directed back to a trusted highest certifier (root authority) ), so that the generated registration voucher can be verified according to the voucher chain. 69. The method of claim 48, comprising the steps of: 該DRM-R伺服器自該DRM-E伺服器接收一登記要 求,其另包含:一取消授權清單辨識至少一實體,該至少 一實體具有授權以取消該DRM系統中此DRM-E伺服器之 登記,且 若該要求將被認可,該DRM-R伺服器為該DRM-E 伺服器產生一數位登記憑證,以將此DRM-E伺服器登記 至該 DRM系統中,該產生的登記憑證係至少部分依據該 取消授權清單。 70. 如申請專利範圍第69項所述之方法,包含以下步驟: 69 1362872 f年岣Ml正替換頁 DRM-E 取消授 產生一 步驟: 該DRM-R伺服器產生該登記憑證以包含作為該 伺服器之一識別器之(PU-E)、產生來自該要求之 權清單、及依據該DRM-R伺服器之一私密金鑰 簽章。 71.如申請專利範圍第48項所述之方法,包含以下 該DRM-R伺服器產生一 XrML登記憑證。The DRM-R server receives a registration request from the DRM-E server, and further includes: a deauthorization list identifying at least one entity, the at least one entity having an authorization to cancel the DRM-E server in the DRM system Registering, and if the request is to be approved, the DRM-R server generates a digital registration voucher for the DRM-E server to register the DRM-E server to the DRM system, the generated registration voucher Based at least in part on the list of cancellation authorizations. 70. The method of claim 69, comprising the steps of: 69 1362872 f 岣Ml is replacing page DRM-E acknowledgment generation step: the DRM-R server generates the registration certificate to be included as One of the server identifiers (PU-E), generates a list of rights from the request, and a private key signature in accordance with one of the DRM-R servers. 71. The method of claim 48, comprising the following DRM-R server generating an XrML registration certificate. 7070
TW093104667A 2003-02-25 2004-02-24 Enrolling/sub-enrolling a digital rights management (drm) server into a drm architecture TWI362872B (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US10/373,458 US7308573B2 (en) 2003-02-25 2003-02-25 Enrolling / sub-enrolling a digital rights management (DRM) server into a DRM architecture

Publications (2)

Publication Number Publication Date
TW200501705A TW200501705A (en) 2005-01-01
TWI362872B true TWI362872B (en) 2012-04-21

Family

ID=32824717

Family Applications (1)

Application Number Title Priority Date Filing Date
TW093104667A TWI362872B (en) 2003-02-25 2004-02-24 Enrolling/sub-enrolling a digital rights management (drm) server into a drm architecture

Country Status (23)

Country Link
US (2) US7308573B2 (en)
EP (1) EP1455479B1 (en)
JP (1) JP4524124B2 (en)
KR (1) KR101143228B1 (en)
CN (1) CN1531253B (en)
AT (1) ATE375646T1 (en)
AU (1) AU2004200454B2 (en)
BR (1) BRPI0400335A (en)
CA (1) CA2457938C (en)
CL (1) CL2004000324A1 (en)
CO (1) CO5550078A1 (en)
DE (1) DE602004009354T2 (en)
HK (1) HK1067478A1 (en)
IL (1) IL160352A (en)
MX (1) MXPA04001728A (en)
MY (1) MY144595A (en)
NO (1) NO20040816L (en)
NZ (1) NZ531278A (en)
PL (1) PL365549A1 (en)
RU (1) RU2348073C2 (en)
SG (1) SG135945A1 (en)
TW (1) TWI362872B (en)
ZA (1) ZA200401306B (en)

Families Citing this family (48)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7370212B2 (en) 2003-02-25 2008-05-06 Microsoft Corporation Issuing a publisher use license off-line in a digital rights management (DRM) system
US7543140B2 (en) * 2003-02-26 2009-06-02 Microsoft Corporation Revocation of a certificate and exclusion of other principals in a digital rights management (DRM) system based on a revocation list from a delegated revocation authority
KR100953160B1 (en) * 2003-06-26 2010-04-20 삼성전자주식회사 A method for providing a content compatibility of mutual network devices having respectively different digital right management
KR20060133958A (en) * 2003-09-10 2006-12-27 코닌클리케 필립스 일렉트로닉스 엔.브이. Content protection method and system
US7676846B2 (en) * 2004-02-13 2010-03-09 Microsoft Corporation Binding content to an entity
US20050246763A1 (en) * 2004-03-25 2005-11-03 National University Of Ireland Secure digital content reproduction using biometrically derived hybrid encryption techniques
US20050273629A1 (en) * 2004-06-04 2005-12-08 Vitalsource Technologies System, method and computer program product for providing digital rights management of protected content
DE102004037801B4 (en) * 2004-08-03 2007-07-26 Siemens Ag Method for secure data transmission
JP4951518B2 (en) * 2004-11-12 2012-06-13 コンテントガード ホールディングズ インコーポレイテッド Method, system, and apparatus for confirming that issuance of rights expression is permitted
US8438645B2 (en) 2005-04-27 2013-05-07 Microsoft Corporation Secure clock with grace periods
US8725646B2 (en) 2005-04-15 2014-05-13 Microsoft Corporation Output protection levels
KR100716900B1 (en) * 2005-05-12 2007-05-10 에스케이 텔레콤주식회사 System and method for protection of broadcasting and multimedia contents
US20060265758A1 (en) 2005-05-20 2006-11-23 Microsoft Corporation Extensible media rights
JP4742682B2 (en) * 2005-06-01 2011-08-10 富士ゼロックス株式会社 Content protection device and content protection release device
WO2006129251A2 (en) * 2005-06-03 2006-12-07 Koninklijke Philips Electronics N.V. Method and apparatus for enrolling a temporary member of an authorized domain
KR100903106B1 (en) * 2005-07-20 2009-06-16 한국전자통신연구원 Digital Broadcasting Receiver for protection of broadcasting contents and the method thereof
US8819440B2 (en) * 2005-09-09 2014-08-26 Microsoft Corporation Directed signature workflow
BRPI0617490A2 (en) * 2005-10-18 2010-03-23 Intertrust Tech Corp Digital Rights Management Machine Systems and Methods
US8316230B2 (en) * 2005-11-14 2012-11-20 Microsoft Corporation Service for determining whether digital certificate has been revoked
US20070269044A1 (en) * 2006-05-16 2007-11-22 Bruestle Michael A Digital library system with rights-managed access
WO2008013525A1 (en) * 2006-07-25 2008-01-31 Northrop Grumman Corporation Common access card heterogeneous (cachet) system and method
US7660769B2 (en) * 2006-09-12 2010-02-09 International Business Machines Corporation System and method for digital content player with secure processing vault
US20080320301A1 (en) * 2007-06-20 2008-12-25 Samsung Electronics Co., Ltd. Method and apparatus for restricting operation of device
US8689010B2 (en) * 2007-06-28 2014-04-01 Microsoft Corporation Secure storage for digital rights management
US8646096B2 (en) * 2007-06-28 2014-02-04 Microsoft Corporation Secure time source operations for digital rights management
US8661552B2 (en) 2007-06-28 2014-02-25 Microsoft Corporation Provisioning a computing system for digital rights management
US20090024755A1 (en) * 2007-07-16 2009-01-22 Amit Singh Rathore Method And Apparatus For Transferring Large Quantities Of Data
CN101174295B (en) * 2008-01-16 2010-09-01 北京飞天诚信科技有限公司 Off-line DRM authentication method and system
US8555354B2 (en) * 2008-02-21 2013-10-08 Anthony S. Iasso Systems and methods for secure watchlisting
GB2458568B (en) * 2008-03-27 2012-09-19 Covertix Ltd System and method for dynamically enforcing security policies on electronic files
US8245308B2 (en) * 2008-06-04 2012-08-14 Microsoft Corporation Using trusted third parties to perform DRM operations
US8806190B1 (en) 2010-04-19 2014-08-12 Amaani Munshi Method of transmission of encrypted documents from an email application
US8955152B1 (en) 2010-09-07 2015-02-10 Symantec Corporation Systems and methods to manage an application
US8832855B1 (en) 2010-09-07 2014-09-09 Symantec Corporation System for the distribution and deployment of applications with provisions for security and policy conformance
US9043863B1 (en) 2010-09-07 2015-05-26 Symantec Corporation Policy enforcing browser
US8584198B2 (en) 2010-11-12 2013-11-12 Google Inc. Syndication including melody recognition and opt out
US8584197B2 (en) 2010-11-12 2013-11-12 Google Inc. Media rights management using melody identification
US8332631B2 (en) * 2010-11-22 2012-12-11 Intel Corporation Secure software licensing and provisioning using hardware based security engine
JP2012160004A (en) * 2011-01-31 2012-08-23 Sony Computer Entertainment Inc Method for providing content with identifier and id management device
EP2733885A4 (en) * 2011-07-15 2015-06-17 Hitachi Ltd Determination method for cryptographic algorithm used for signature, verification server and program
US9081974B2 (en) * 2011-11-10 2015-07-14 Microsoft Technology Licensing, Llc User interface for selection of multiple accounts and connection points
JP2014042095A (en) * 2012-08-21 2014-03-06 Yokogawa Electric Corp Authentication system and method
US10057370B2 (en) * 2012-09-06 2018-08-21 Unisys Corporation Team processing using dynamic licenses
RU2541937C2 (en) * 2012-12-05 2015-02-20 Юрий Федорович Богачук Oil production data support and control method in real time and automated system for its implementation
CN104281442A (en) * 2013-07-12 2015-01-14 富泰华工业(深圳)有限公司 Document processing system and document processing method
WO2016170538A1 (en) * 2015-04-20 2016-10-27 Ogy Docs, Inc. A method of distributed management of electronic documents of title (edt) and system thereof
WO2021178559A1 (en) * 2020-03-03 2021-09-10 Arris Enterprises Llc Smart notification for over-the-top (ott) streaming among multiple devices
US20220150241A1 (en) * 2020-11-11 2022-05-12 Hewlett Packard Enterprise Development Lp Permissions for backup-related operations

Family Cites Families (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5453601A (en) 1991-11-15 1995-09-26 Citibank, N.A. Electronic-monetary system
US5715403A (en) 1994-11-23 1998-02-03 Xerox Corporation System for controlling the distribution and use of digital works having attached usage rights where the usage rights are defined by a usage rights grammar
EP0907120A3 (en) 1997-10-02 2004-03-24 Tumbleweed Software Corporation Method amd apparatus for delivering documents over an electronic network
EP1121779A4 (en) 1998-10-07 2004-09-15 Nuvomedia Inc Certificate handling for digital rights management system
US6510513B1 (en) 1999-01-13 2003-01-21 Microsoft Corporation Security services and policy enforcement for electronic data
US7024393B1 (en) 1999-03-27 2006-04-04 Microsoft Corporation Structural of digital rights management (DRM) system
US7103574B1 (en) 1999-03-27 2006-09-05 Microsoft Corporation Enforcement architecture and method for digital rights management
KR100353323B1 (en) * 1999-05-01 2002-09-18 삼성전자 주식회사 System for protecting copy of digital contents
AU7705200A (en) 1999-09-20 2001-04-24 Ethentica, Inc. Context sensitive dynamic authentication in a cryptographic system
AU7833300A (en) 1999-09-24 2001-04-24 Confirmnet Corporation System and method of generating electronic forms
WO2001033867A2 (en) 1999-11-03 2001-05-10 Motorola Inc. A method for validating an application for use in a mobile communication device
US6772340B1 (en) 2000-01-14 2004-08-03 Microsoft Corporation Digital rights management system operating on computing device and having black box tied to computing device
US7047404B1 (en) * 2000-05-16 2006-05-16 Surety Llc Method and apparatus for self-authenticating digital records
KR20010111403A (en) * 2000-06-08 2001-12-19 오상균 The method for controlling internet service access and the range of use of internet service of user by utilizing certificates
US7036011B2 (en) 2000-06-29 2006-04-25 Cachestream Corporation Digital rights management
JP3588042B2 (en) * 2000-08-30 2004-11-10 株式会社日立製作所 Certificate validity checking method and device
WO2002061572A1 (en) * 2001-01-31 2002-08-08 Ntt Docomo, Inc. System for delivering program to storage module of mobile terminal
US20020150253A1 (en) * 2001-04-12 2002-10-17 Brezak John E. Methods and arrangements for protecting information in forwarded authentication messages
US20020157002A1 (en) * 2001-04-18 2002-10-24 Messerges Thomas S. System and method for secure and convenient management of digital electronic content
EP1384126A2 (en) * 2001-04-24 2004-01-28 Hewlett-Packard Company An information security system

Also Published As

Publication number Publication date
EP1455479A1 (en) 2004-09-08
TW200501705A (en) 2005-01-01
DE602004009354D1 (en) 2007-11-22
CN1531253A (en) 2004-09-22
ZA200401306B (en) 2005-11-30
ATE375646T1 (en) 2007-10-15
CA2457938C (en) 2013-10-22
MXPA04001728A (en) 2004-12-02
US20080196091A1 (en) 2008-08-14
RU2348073C2 (en) 2009-02-27
US20040168061A1 (en) 2004-08-26
PL365549A1 (en) 2004-09-06
DE602004009354T2 (en) 2008-01-24
CO5550078A1 (en) 2005-08-31
IL160352A (en) 2009-09-22
EP1455479B1 (en) 2007-10-10
NZ531278A (en) 2005-08-26
MY144595A (en) 2011-10-14
CN1531253B (en) 2010-05-26
BRPI0400335A (en) 2005-01-04
KR20040076627A (en) 2004-09-01
CL2004000324A1 (en) 2005-05-20
KR101143228B1 (en) 2012-05-18
JP2004259281A (en) 2004-09-16
NO20040816L (en) 2004-08-26
US7308573B2 (en) 2007-12-11
RU2004105509A (en) 2005-08-10
HK1067478A1 (en) 2005-04-08
CA2457938A1 (en) 2004-08-25
AU2004200454A1 (en) 2004-09-09
JP4524124B2 (en) 2010-08-11
SG135945A1 (en) 2007-10-29
AU2004200454B2 (en) 2009-10-29
IL160352A0 (en) 2004-07-25

Similar Documents

Publication Publication Date Title
TWI362872B (en) Enrolling/sub-enrolling a digital rights management (drm) server into a drm architecture
TWI333363B (en) Mehtod for a publishing user to publish digital content and issue to itself a corresponding digital publisher license to allow itself to render the published digital content
KR101219839B1 (en) Flexible licensing architecture in content rights management systems
JP4750352B2 (en) How to get a digital license for digital content
KR100984440B1 (en) Publishing digital content within a defined universe such as an organization in accordance with a digital rights management(drm) system
KR100949657B1 (en) Using a flexible rights template to obtain a signed rights labelsrl for digital content in a rights management system
JP4418648B2 (en) System and method for issuing licenses for use of digital content and services
KR100971854B1 (en) Systems and methods for providing secure server key operations
RU2332704C2 (en) Publication of digital content in certain space such as organisation according to digital rights management system (drm)
NO332664B1 (en) Procedure for Using a Rights Template to Obtain a Signed Rights Mark (SRL) for Digital Content in a Digital Rights Management System

Legal Events

Date Code Title Description
MM4A Annulment or lapse of patent due to non-payment of fees